6.3
MEDIUM
CVE-2024-5516
佛市SourceCode iBMS SQL Injection Vulnerability
Description

A vulnerability was found in itsourcecode Online Blood Bank Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file massage.php. The manipulation of the argument bid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-266587.

INFO

Published Date :

May 30, 2024, 2:15 p.m.

Last Modified :

June 4, 2024, 7:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-5516 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Online_blood_bank_management_system_project online_blood_bank_management_system
1 Adonesevangelista online_blood_bank_management_system
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-5516.

URL Resource
https://github.com/ppp-src/ha/issues/3
https://vuldb.com/?ctiid.266587
https://vuldb.com/?id.266587
https://vuldb.com/?submit.346223

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-5516 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-5516 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 04, 2024

    Action Type Old Value New Value
  • CVE Received by [email protected]

    May. 30, 2024

    Action Type Old Value New Value
    Added Description A vulnerability was found in itsourcecode Online Blood Bank Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file massage.php. The manipulation of the argument bid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-266587.
    Added Reference VulDB https://vuldb.com/?id.266587 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.266587 [No types assigned]
    Added Reference VulDB https://vuldb.com/?submit.346223 [No types assigned]
    Added Reference VulDB https://github.com/ppp-src/ha/issues/3 [No types assigned]
    Added CWE VulDB CWE-89
    Added CVSS V2 VulDB (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-5516 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability