5.5
CVSSv3

CVE-2023-46021

Published: 13/11/2023 Updated: 16/11/2023
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

SQL Injection vulnerability in cancel.php in Code-Projects Blood Bank 1.0 allows malicious users to run arbitrary commands via the 'reqid' parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

code-projects blood bank 1.0

Github Repositories

CVE-2023-46021-Code-Projects-Blood-Bank-10-OOB-SQL-Injection-Vulnerability Exploit Author: ersinerenler Vendor Homepage code-projectsorg/blood-bank-in-php-with-source-code Software Link download-mediacode-projectsorg/2020/11/Blood_Bank_In_PHP_With_Source_codezip Overview Code-Projects Blood Bank V10 is exposed to a critical security vulnerability in