CVE-2023-40970

Senayan Library Management Systems SLIMS 9 Bulian v 9.6.1 is vulnerable to SQL Injection via admin/modules/circulation/loan_rules.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:slims:senayan_library_management_system:9.6.1:*:*:*:*:*:*:*

History

07 Sep 2023, 18:02

Type Values Removed Values Added
References (MISC) https://github.com/komangsughosa/CVE-ID-not-yet/blob/main/slims/slims9_bulian-9.6.1-SQLI-loan_rules.md - (MISC) https://github.com/komangsughosa/CVE-ID-not-yet/blob/main/slims/slims9_bulian-9.6.1-SQLI-loan_rules.md - Exploit
References (MISC) https://github.com/slims/slims9_bulian/issues/205 - (MISC) https://github.com/slims/slims9_bulian/issues/205 - Exploit, Issue Tracking
First Time Slims
Slims senayan Library Management System
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:slims:senayan_library_management_system:9.6.1:*:*:*:*:*:*:*
CWE CWE-89

01 Sep 2023, 11:47

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-01 11:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-40970

Mitre link : CVE-2023-40970

CVE.ORG link : CVE-2023-40970


JSON object : View

Products Affected

slims

  • senayan_library_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')