CVE-2024-0476

A vulnerability, which was classified as problematic, was found in Blood Bank & Donor Management 1.0. This affects an unknown part of the file request-received-bydonar.php. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-250581 was assigned to this vulnerability.
References
Link Resource
https://drive.google.com/file/d/1Hvv_oKuEplp4DTcOf9xImgyPt58a8jGz/view?usp=sharing Exploit Third Party Advisory
https://vuldb.com/?ctiid.250581 Permissions Required Third Party Advisory
https://vuldb.com/?id.250581 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:blood_bank_\&_donor_management_system:1.0:*:*:*:*:*:*:*

History

19 Jan 2024, 18:35

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en Blood Bank & Donor Management 1.0 y clasificada como problemática. Una parte desconocida del archivo request-received-bydonar.php afecta a una parte desconocida. La manipulación conduce a cross site scripting. Es posible iniciar el ataque de forma remota. La explotación ha sido divulgada al público y puede utilizarse. A esta vulnerabilidad se le asignó el identificador VDB-250581.
CVSS v2 : 3.3
v3 : 2.4
v2 : 3.3
v3 : 4.8
First Time Phpgurukul blood Bank \& Donor Management System
Phpgurukul
CPE cpe:2.3:a:phpgurukul:blood_bank_\&_donor_management_system:1.0:*:*:*:*:*:*:*
References () https://drive.google.com/file/d/1Hvv_oKuEplp4DTcOf9xImgyPt58a8jGz/view?usp=sharing - () https://drive.google.com/file/d/1Hvv_oKuEplp4DTcOf9xImgyPt58a8jGz/view?usp=sharing - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.250581 - () https://vuldb.com/?ctiid.250581 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.250581 - () https://vuldb.com/?id.250581 - Third Party Advisory

13 Jan 2024, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-13 06:15

Updated : 2024-04-11 01:23


NVD link : CVE-2024-0476

Mitre link : CVE-2024-0476

CVE.ORG link : CVE-2024-0476


JSON object : View

Products Affected

phpgurukul

  • blood_bank_\&_donor_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')