NA

CVE-2024-0476

Published: 13/01/2024 Updated: 17/05/2024
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7

Vulnerability Summary

A vulnerability, which was classified as problematic, was found in Blood Bank & Donor Management 1.0. This affects an unknown part of the file request-received-bydonar.php. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-250581 was assigned to this vulnerability.

Vulnerable Product Search on Vulmon Subscribe to Product

phpgurukul blood bank \\& donor management system 1.0