Lucene search

K

Senayan Library Management System Security Vulnerabilities

cve
cve

CVE-2017-12584

There is no CSRF mitigation in SLiMS 8 Akasia through 8.3.1. Also, an entire user profile (including the password) can be updated without sending the current password. This allows remote attackers to trick a user into changing to an attacker-controlled password, a complete account takeover, via the...

8.8CVSS

8.6AI Score

0.002EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2021-45791

Slims8 Akasia 8.3.1 is affected by SQL injection in /admin/modules/bibliography/index.php, /admin/modules/membership/member_type.php, /admin/modules/system/user_group.php, and /admin/modules/membership/index.php through the dir parameter. It can be used by remotely authenticated librarian users.

8.8CVSS

9AI Score

0.001EPSS

2022-03-17 11:15 AM
64
cve
cve

CVE-2021-45792

Slims9 Bulian 9.4.2 is affected by Cross Site Scripting (XSS) in /admin/modules/system/custom_field.php.

4.8CVSS

4.9AI Score

0.001EPSS

2022-03-17 11:15 AM
67
cve
cve

CVE-2021-45793

Slims9 Bulian 9.4.2 is affected by SQL injection in lib/comment.inc.php. User data can be obtained.

7.5CVSS

7.9AI Score

0.002EPSS

2022-03-17 12:15 PM
61
cve
cve

CVE-2021-45794

Slims9 Bulian 9.4.2 is affected by SQL injection in /admin/modules/system/backup.php. User data can be obtained.

7.5CVSS

7.9AI Score

0.002EPSS

2022-03-17 12:15 PM
61
cve
cve

CVE-2022-38291

SLiMS Senayan Library Management System v9.4.2 was discovered to contain a cross-site scripting (XSS) vulnerability via the Search function. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Search bar.

6.1CVSS

5.9AI Score

0.001EPSS

2022-09-12 09:15 PM
36
4
cve
cve

CVE-2022-38292

SLiMS Senayan Library Management System v9.4.2 was discovered to contain multiple Server-Side Request Forgeries via the components /bibliography/marcsru.php and /bibliography/z3950sru.php.

9.8CVSS

9.5AI Score

0.002EPSS

2022-09-12 09:15 PM
30
6
cve
cve

CVE-2022-43361

Senayan Library Management System v9.4.2 was discovered to contain a cross-site scripting (XSS) vulnerability via the component pop_chart.php.

4.8CVSS

4.9AI Score

0.001EPSS

2022-11-01 07:15 PM
24
2
cve
cve

CVE-2022-43362

Senayan Library Management System v9.4.2 was discovered to contain a SQL injection vulnerability via the collType parameter at loan_by_class.php.

7.2CVSS

7.2AI Score

0.001EPSS

2022-11-01 07:15 PM
24
4
cve
cve

CVE-2022-45019

SLiMS 9 Bulian v9.5.0 was discovered to contain a SQL injection vulnerability via the keywords parameter.

7.5CVSS

7.8AI Score

0.002EPSS

2022-12-05 11:15 PM
28
cve
cve

CVE-2023-29850

SENAYAN Library Management System (SLiMS) Bulian v9.5.2 does not strip exif data from uploaded images. This allows attackers to obtain information such as the user's geolocation and device information.

7.5CVSS

7.3AI Score

0.001EPSS

2023-04-14 02:15 PM
13
cve
cve

CVE-2023-3744

Server-Side Request Forgery vulnerability in SLims version 9.6.0. This vulnerability could allow an authenticated attacker to send requests to internal services or upload the contents of relevant files via the "scrape_image.php" file in the imageURL parameter.

9.9CVSS

8.5AI Score

0.001EPSS

2023-10-02 02:15 PM
23
cve
cve

CVE-2023-40969

Senayan Library Management Systems SLIMS 9 Bulian v9.6.1 is vulnerable to Server Side Request Forgery (SSRF) via admin/modules/bibliography/pop_p2p.php.

6.1CVSS

6.2AI Score

0.0005EPSS

2023-09-01 11:15 AM
16
cve
cve

CVE-2023-40970

Senayan Library Management Systems SLIMS 9 Bulian v 9.6.1 is vulnerable to SQL Injection via admin/modules/circulation/loan_rules.php.

8.8CVSS

9AI Score

0.001EPSS

2023-09-01 11:15 AM
22
cve
cve

CVE-2023-45996

SQL injection vulnerability in Senayan Library Management Systems Slims v.9 and Bulian v.9.6.1 allows a remote attacker to obtain sensitive information and execute arbitrary code via a crafted script to the reborrowLimit parameter in the member_type.php.

8.8CVSS

8.7AI Score

0.001EPSS

2023-10-31 06:15 AM
13