Vulnerabilities (CVE)

Filtered by vendor Phpgurukul Subscribe
Filtered by product Blood Bank \& Donor Management System
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-0476 1 Phpgurukul 1 Blood Bank \& Donor Management System 2024-04-11 3.3 LOW 4.8 MEDIUM
A vulnerability, which was classified as problematic, was found in Blood Bank & Donor Management 1.0. This affects an unknown part of the file request-received-bydonar.php. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-250581 was assigned to this vulnerability.
CVE-2024-0459 1 Phpgurukul 1 Blood Bank \& Donor Management System 2024-04-11 5.8 MEDIUM 7.2 HIGH
A vulnerability has been found in Blood Bank & Donor Management 5.6 and classified as critical. This vulnerability affects unknown code of the file /admin/request-received-bydonar.php. The manipulation leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250564.
CVE-2023-41575 1 Phpgurukul 1 Blood Bank \& Donor Management System 2023-12-10 N/A 5.4 MEDIUM
Multiple stored cross-site scripting (XSS) vulnerabilities in /bbdms/sign-up.php of Blood Bank & Donor Management v2.2 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Full Name, Message, or Address parameters.