CVE-2021-45793

Slims9 Bulian 9.4.2 is affected by SQL injection in lib/comment.inc.php. User data can be obtained.
References
Link Resource
https://github.com/slims/slims9_bulian/issues/123 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:slims:senayan_library_management_system:9.4.2:*:*:*:*:*:*:*

History

24 Mar 2022, 01:59

Type Values Removed Values Added
References (MISC) https://github.com/slims/slims9_bulian/issues/123 - (MISC) https://github.com/slims/slims9_bulian/issues/123 - Exploit, Issue Tracking, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CPE cpe:2.3:a:slims:senayan_library_management_system:9.4.2:*:*:*:*:*:*:*
First Time Slims senayan Library Management System
Slims
CWE CWE-89

17 Mar 2022, 12:50

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-17 12:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-45793

Mitre link : CVE-2021-45793

CVE.ORG link : CVE-2021-45793


JSON object : View

Products Affected

slims

  • senayan_library_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')