Lucene search

K

SLiMS Security Vulnerabilities

cve
cve

CVE-2023-48893

SLiMS (aka SENAYAN Library Management System) through 9.6.1 allows admin/modules/reporting/customs/staff_act.php SQL Injection via startDate or...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-01 04:15 PM
10
cve
cve

CVE-2023-48813

Senayan Library Management Systems (Slims) 9 Bulian v9.6.1 is vulnerable to SQL Injection via...

8.8CVSS

8.7AI Score

0.001EPSS

2023-12-01 04:15 PM
5
cve
cve

CVE-2023-45996

SQL injection vulnerability in Senayan Library Management Systems Slims v.9 and Bulian v.9.6.1 allows a remote attacker to obtain sensitive information and execute arbitrary code via a crafted script to the reborrowLimit parameter in the...

8.8CVSS

8.7AI Score

0.001EPSS

2023-10-31 06:15 AM
13
cve
cve

CVE-2023-3744

Server-Side Request Forgery vulnerability in SLims version 9.6.0. This vulnerability could allow an authenticated attacker to send requests to internal services or upload the contents of relevant files via the "scrape_image.php" file in the imageURL...

8.8CVSS

8.5AI Score

0.001EPSS

2023-10-02 02:15 PM
21
cve
cve

CVE-2023-40969

Senayan Library Management Systems SLIMS 9 Bulian v9.6.1 is vulnerable to Server Side Request Forgery (SSRF) via...

6.1CVSS

6.3AI Score

0.0005EPSS

2023-09-01 11:15 AM
15
cve
cve

CVE-2023-40970

Senayan Library Management Systems SLIMS 9 Bulian v 9.6.1 is vulnerable to SQL Injection via...

8.8CVSS

9AI Score

0.001EPSS

2023-09-01 11:15 AM
21
cve
cve

CVE-2023-29850

SENAYAN Library Management System (SLiMS) Bulian v9.5.2 does not strip exif data from uploaded images. This allows attackers to obtain information such as the user's geolocation and device...

7.5CVSS

7.3AI Score

0.001EPSS

2023-04-14 02:15 PM
11
cve
cve

CVE-2022-45019

SLiMS 9 Bulian v9.5.0 was discovered to contain a SQL injection vulnerability via the keywords...

7.5CVSS

7.8AI Score

0.002EPSS

2022-12-05 11:15 PM
28
cve
cve

CVE-2022-43362

Senayan Library Management System v9.4.2 was discovered to contain a SQL injection vulnerability via the collType parameter at...

7.2CVSS

7.2AI Score

0.001EPSS

2022-11-01 07:15 PM
23
4
cve
cve

CVE-2022-43361

Senayan Library Management System v9.4.2 was discovered to contain a cross-site scripting (XSS) vulnerability via the component...

4.8CVSS

5AI Score

0.001EPSS

2022-11-01 07:15 PM
23
2
cve
cve

CVE-2022-38291

SLiMS Senayan Library Management System v9.4.2 was discovered to contain a cross-site scripting (XSS) vulnerability via the Search function. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Search...

6.1CVSS

6AI Score

0.001EPSS

2022-09-12 09:15 PM
35
4
cve
cve

CVE-2022-38292

SLiMS Senayan Library Management System v9.4.2 was discovered to contain multiple Server-Side Request Forgeries via the components /bibliography/marcsru.php and...

9.8CVSS

9.5AI Score

0.002EPSS

2022-09-12 09:15 PM
28
6
cve
cve

CVE-2021-45794

Slims9 Bulian 9.4.2 is affected by SQL injection in /admin/modules/system/backup.php. User data can be...

7.5CVSS

7.9AI Score

0.002EPSS

2022-03-17 12:15 PM
60
cve
cve

CVE-2021-45793

Slims9 Bulian 9.4.2 is affected by SQL injection in lib/comment.inc.php. User data can be...

7.5CVSS

7.9AI Score

0.002EPSS

2022-03-17 12:15 PM
60
cve
cve

CVE-2021-45792

Slims9 Bulian 9.4.2 is affected by Cross Site Scripting (XSS) in...

4.8CVSS

5AI Score

0.001EPSS

2022-03-17 11:15 AM
66
cve
cve

CVE-2021-45791

Slims8 Akasia 8.3.1 is affected by SQL injection in /admin/modules/bibliography/index.php, /admin/modules/membership/member_type.php, /admin/modules/system/user_group.php, and /admin/modules/membership/index.php through the dir parameter. It can be used by remotely authenticated librarian...

8.8CVSS

9AI Score

0.001EPSS

2022-03-17 11:15 AM
63
cve
cve

CVE-2017-12584

There is no CSRF mitigation in SLiMS 8 Akasia through 8.3.1. Also, an entire user profile (including the password) can be updated without sending the current password. This allows remote attackers to trick a user into changing to an attacker-controlled password, a complete account takeover, via...

8.8CVSS

7.5AI Score

0.002EPSS

2017-08-06 03:29 AM
25
cve
cve

CVE-2017-12586

SLiMS 8 Akasia through 8.3.1 has an arbitrary file reading issue because of directory traversal in the url parameter to admin/help.php. It can be exploited by remote authenticated librarian...

6.5CVSS

7.3AI Score

0.003EPSS

2017-08-06 03:29 AM
29
cve
cve

CVE-2017-12585

SLiMS 8 Akasia through 8.3.1 has SQL injection in admin/AJAX_lookup_handler.php (tableName and tableFields parameters), admin/AJAX_check_id.php, and admin/AJAX_vocabolary_control.php. It can be exploited by remote authenticated librarian...

8.8CVSS

8.3AI Score

0.001EPSS

2017-08-06 03:29 AM
29
cve
cve

CVE-2017-7242

Multiple Cross-Site Scripting (XSS) were discovered in admin/modules components in SLiMS 7 Cendana through 2017-03-23: the keywords parameter to bibliography/checkout_item.php, bibliography/dl_print.php, bibliography/item.php, bibliography/item_barcode_generator.php, bibliography/printed_card.php,....

6.1CVSS

6AI Score

0.001EPSS

2017-03-23 07:59 PM
19
cve
cve

CVE-2017-7202

Multiple Cross-Site Scripting (XSS) were discovered in SLiMS 7 Cendana before 2017-03-16. The vulnerabilities exist due to insufficient filtration of user-supplied data (id) passed to the 'slims7_cendana-master/template/default/detail_template.php' and...

6.1CVSS

6.6AI Score

0.001EPSS

2017-03-21 06:59 AM
24
4