Filtered by vendor Slims Akasia Project Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-12655 1 Slims Akasia Project 1 Slims Akasia 2024-08-05 N/A
Reflected Cross-Site Scripting (XSS) exists in the Circulation module in SLiMS 8 Akasia 8.3.1 via an admin/modules/circulation/loan_rules.php?keywords= URI, a related issue to CVE-2017-7242.
CVE-2018-12657 1 Slims Akasia Project 1 Slims Akasia 2024-08-05 N/A
Reflected Cross-Site Scripting (XSS) exists in the Master File module in SLiMS 8 Akasia 8.3.1 via an admin/modules/master_file/rda_cmc.php?keywords= URI.
CVE-2018-12654 1 Slims Akasia Project 1 Slims Akasia 2024-08-05 N/A
Reflected Cross-Site Scripting (XSS) exists in the Bibliography module in SLiMS 8 Akasia 8.3.1 via an admin/modules/bibliography/index.php?keywords= URI.
CVE-2018-12659 1 Slims Akasia Project 1 Slims Akasia 2024-08-05 N/A
SLiMS 8 Akasia 8.3.1 allows remote attackers to bypass the CSRF protection mechanism and obtain admin access by omitting the csrf_token parameter.
CVE-2018-12656 1 Slims Akasia Project 1 Slims Akasia 2024-08-05 N/A
Reflected Cross-Site Scripting (XSS) exists in the Membership module in SLiMS 8 Akasia 8.3.1 via an admin/modules/membership/index.php?keywords= URI.