Lucene search

K

Blood Bank Security Vulnerabilities - 2023

cve
cve

CVE-2023-46014

SQL Injection vulnerability in hospitalLogin.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary SQL commands via 'hemail' and 'hpassword' parameters.

5.5CVSS

6.2AI Score

0.0004EPSS

2023-11-13 10:15 PM
34
cve
cve

CVE-2023-46015

Cross Site Scripting (XSS) vulnerability in index.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary code via 'msg' parameter in application URL.

6.1CVSS

6AI Score

0.0005EPSS

2023-11-13 10:15 PM
13
cve
cve

CVE-2023-46016

Cross Site Scripting (XSS) in abs.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary code via the 'search' parameter in the application URL.

6.1CVSS

6.1AI Score

0.0005EPSS

2023-11-13 10:15 PM
29
cve
cve

CVE-2023-46017

SQL Injection vulnerability in receiverLogin.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary SQL commands via 'remail' and 'rpassword' parameters.

5.5CVSS

6.2AI Score

0.0004EPSS

2023-11-13 10:15 PM
13
cve
cve

CVE-2023-46018

SQL injection vulnerability in receiverReg.php in Code-Projects Blood Bank 1.0 \allows attackers to run arbitrary SQL commands via 'remail' parameter.

5.5CVSS

6.1AI Score

0.0004EPSS

2023-11-13 10:15 PM
31
cve
cve

CVE-2023-46019

Cross Site Scripting (XSS) vulnerability in abs.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary code via the 'error' parameter.

6.1CVSS

6AI Score

0.0005EPSS

2023-11-13 11:15 PM
14
cve
cve

CVE-2023-46020

Cross Site Scripting (XSS) in updateprofile.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary code via the 'rename', 'remail', 'rphone' and 'rcity' parameters.

6.1CVSS

6.1AI Score

0.0005EPSS

2023-11-13 11:15 PM
27
cve
cve

CVE-2023-46021

SQL Injection vulnerability in cancel.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary commands via the 'reqid' parameter.

5.5CVSS

6.3AI Score

0.0004EPSS

2023-11-13 11:15 PM
10
cve
cve

CVE-2023-46022

SQL Injection vulnerability in delete.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary SQL commands via the 'bid' parameter.

7.8CVSS

8AI Score

0.001EPSS

2023-11-14 10:15 PM
27