CVE-2023-45996

SQL injection vulnerability in Senayan Library Management Systems Slims v.9 and Bulian v.9.6.1 allows a remote attacker to obtain sensitive information and execute arbitrary code via a crafted script to the reborrowLimit parameter in the member_type.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:slims:senayan_library_management_system:9.0:*:*:*:*:*:*:*
cpe:2.3:a:slims:senayan_library_management_system_bulian:9.6.1:*:*:*:*:*:*:*

History

08 Nov 2023, 03:02

Type Values Removed Values Added
References (MISC) https://github.com/Vuln0wned/slims_owned/blob/main/slims/slims9-bulian-9.6.1-SQLI-member_type.md - (MISC) https://github.com/Vuln0wned/slims_owned/blob/main/slims/slims9-bulian-9.6.1-SQLI-member_type.md - Exploit, Third Party Advisory
References (MISC) https://github.com/slims/slims9_bulian/issues/216 - (MISC) https://github.com/slims/slims9_bulian/issues/216 - Exploit, Issue Tracking, Vendor Advisory
First Time Slims senayan Library Management System Bulian
Slims
Slims senayan Library Management System
CPE cpe:2.3:a:slims:senayan_library_management_system_bulian:9.6.1:*:*:*:*:*:*:*
cpe:2.3:a:slims:senayan_library_management_system:9.0:*:*:*:*:*:*:*
CWE CWE-89
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

31 Oct 2023, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-31 06:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-45996

Mitre link : CVE-2023-45996

CVE.ORG link : CVE-2023-45996


JSON object : View

Products Affected

slims

  • senayan_library_management_system_bulian
  • senayan_library_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')