• caglararli@hotmail.com
  • 05386281520

CVE-2024-10417 | code-projects Blood Bank Management System 1.0 /file/delete.php bid sql injection

Çağlar Arlı      -    2 Views

CVE-2024-10417 | code-projects Blood Bank Management System 1.0 /file/delete.php bid sql injection

A vulnerability was found in code-projects Blood Bank Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /file/delete.php. The manipulation of the argument bid leads to sql injection. This vulnerability is traded as CVE-2024-10417. It is possible to launch the attack remotely. Furthermore, there is an exploit available.