Vulnerability CVE-2024-9986


Published: 2024-10-15

Description:
A vulnerability was found in code-projects Blood Bank Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file member_register.php. The manipulation of the argument fullname/username/password/email leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory only mentions the parameter "password" to be affected. But it must be assumed that other parameters are affected as well.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

 References:
https://vuldb.com/?id.280349
https://vuldb.com/?ctiid.280349
https://vuldb.com/?submit.423887
https://github.com/Lanxiy7th/lx_CVE_report-/issues/16
https://code-projects.org/

Copyright 2024, cxsecurity.com

 

Back to Top