CVE-2024-6966

critical

Description

A vulnerability was found in itsourcecode Online Blood Bank Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file login.php of the component Login. The manipulation of the argument user/pass leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-272120.

References

https://vuldb.com/?submit.378097

https://vuldb.com/?id.272120

https://vuldb.com/?ctiid.272120

https://github.com/HermesCui/CVE/issues/1

Details

Source: Mitre, NVD

Published: 2024-07-22

Updated: 2024-08-12

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical