CVE-2022-45019

SLiMS 9 Bulian v9.5.0 was discovered to contain a SQL injection vulnerability via the keywords parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:slims:senayan_library_management_system:9.5.0:*:*:*:*:*:*:*

History

06 Dec 2022, 20:22

Type Values Removed Values Added
References (MISC) https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/slims.web.id/SLIMS-9.5.0 - (MISC) https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/slims.web.id/SLIMS-9.5.0 - Exploit, Third Party Advisory
CPE cpe:2.3:a:slims:senayan_library_management_system:9.5.0:*:*:*:*:*:*:*
CWE CWE-89
First Time Slims
Slims senayan Library Management System
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

05 Dec 2022, 23:40

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-05 23:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-45019

Mitre link : CVE-2022-45019

CVE.ORG link : CVE-2022-45019


JSON object : View

Products Affected

slims

  • senayan_library_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')