Page 6 of 37 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in code-projects Blood Bank Management System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/login.php of the component Admin Login. The manipulation of the argument username/password leads to sql injection. It is possible to initiate the attack remotely. • https://code-projects.org https://github.com/Kinsomnia/cve/blob/main/sql/sql.md https://vuldb.com/?ctiid.278205 https://vuldb.com/?id.278205 https://vuldb.com/?submit.411216 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.9EPSS: 0%CPEs: 1EXPL: 1

A vulnerability has been found in code-projects Blood Bank System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /login.php of the component Login Page. The manipulation of the argument user leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. • https://code-projects.org https://github.com/prankfulin/cve/blob/main/xss.md https://vuldb.com/?ctiid.275773 https://vuldb.com/?id.275773 https://vuldb.com/?submit.397883 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

A vulnerability, which was classified as critical, was found in code-projects Blood Bank System 1.0. Affected is an unknown function of the file /login.php of the component Login Page. The manipulation of the argument user leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. • https://code-projects.org https://github.com/prankfulin/cve/blob/main/sql1.md https://vuldb.com/?ctiid.275772 https://vuldb.com/?id.275772 https://vuldb.com/?submit.397882 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 2

SQL Injection vulnerability in delete.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary SQL commands via the 'bid' parameter. Vulnerabilidad de inyección SQL en delete.php en Code-Projects Blood Bank 1.0 permite a atacantes ejecutar comandos SQL arbitrarios a través del parámetro 'bid'. Blood Bank version 1.0 suffers from suffers from a remote SQL injection vulnerability. Original discovery of SQL injection in this version is attributed to Nitin Sharma in October of 2021. • https://www.exploit-db.com/exploits/51912 https://github.com/ersinerenler/CVE-2023-46022-Code-Projects-Blood-Bank-1.0-OOB-SQL-Injection-Vulnerability • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

SQL Injection vulnerability in cancel.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary commands via the 'reqid' parameter. Vulnerabilidad de inyección SQL en cancel.php en Code-Projects Blood Bank 1.0 permite a atacantes ejecutar comandos arbitrarios a través del parámetro 'reqid'. • https://github.com/ersinerenler/CVE-2023-46021-Code-Projects-Blood-Bank-1.0-SQL-Injection-Vulnerability • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •