NA

CVE-2023-46022

Published: 14/11/2023 Updated: 20/11/2023
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

SQL Injection vulnerability in delete.php in Code-Projects Blood Bank 1.0 allows malicious users to run arbitrary SQL commands via the 'bid' parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

code-projects blood bank 1.0

Exploits

Blood Bank version 10 suffers from suffers from a remote SQL injection vulnerability Original discovery of SQL injection in this version is attributed to Nitin Sharma in October of 2021 ...

Github Repositories

CVE-2023-46022-Code-Projects-Blood-Bank-10-OOB-SQL-Injection-Vulnerability Exploit Author: ersinerenler Vendor Homepage code-projectsorg/blood-bank-in-php-with-source-code Software Link download-mediacode-projectsorg/2020/11/Blood_Bank_In_PHP_With_Source_codezip Overview Code-Projects Blood Bank V10 is exposed to a critical security vulnerability in