CVE-2023-48813

Senayan Library Management Systems (Slims) 9 Bulian v9.6.1 is vulnerable to SQL Injection via admin/modules/reporting/customs/fines_report.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:slims:senayan_library_management_system_bulian:9.6.1:*:*:*:*:*:*:*

History

06 Dec 2023, 18:53

Type Values Removed Values Added
CWE CWE-89
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Slims senayan Library Management System Bulian
Slims
CPE cpe:2.3:a:slims:senayan_library_management_system_bulian:9.6.1:*:*:*:*:*:*:*
References () https://github.com/komangsughosa/CVE-ID-not-yet/blob/main/slims/slims9_bulian-9.6.1-SQLI-fines_report.md - () https://github.com/komangsughosa/CVE-ID-not-yet/blob/main/slims/slims9_bulian-9.6.1-SQLI-fines_report.md - Exploit
References () https://github.com/slims/slims9_bulian/issues/217 - () https://github.com/slims/slims9_bulian/issues/217 - Exploit, Issue Tracking

01 Dec 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-01 16:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-48813

Mitre link : CVE-2023-48813

CVE.ORG link : CVE-2023-48813


JSON object : View

Products Affected

slims

  • senayan_library_management_system_bulian
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')