RSS   Vulnerabilities for
'Senayan library management system'
   RSS

2022-03-17
 
CVE-2021-45793

CWE-89
 

 
Slims9 Bulian 9.4.2 is affected by SQL injection in lib/comment.inc.php. User data can be obtained.

 
 
CVE-2021-45794

CWE-89
 

 
Slims9 Bulian 9.4.2 is affected by SQL injection in /admin/modules/system/backup.php. User data can be obtained.

 
 
CVE-2021-45791

CWE-89
 

 
Slims8 Akasia 8.3.1 is affected by SQL injection in /admin/modules/bibliography/index.php, /admin/modules/membership/member_type.php, /admin/modules/system/user_group.php, and /admin/modules/membership/index.php through the dir parameter. It can be used by remotely authenticated librarian users.

 
 
CVE-2021-45792

CWE-79
 

 
Slims9 Bulian 9.4.2 is affected by Cross Site Scripting (XSS) in /admin/modules/system/custom_field.php.

 

 >>> Vendor: Slims 3 Products
Slims7 cendana
Akasia
Senayan library management system


Copyright 2024, cxsecurity.com

 

Back to Top