SQL injection vulnerability in Senayan Library Management Systems Slims v.9 and Bulian v.9.6.1 allows a remote attacker to obtain sensitive information and execute arbitrary code via a crafted script to the reborrowLimit parameter in the member_type.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-10-31T00:00:00

Updated: 2024-09-05T19:11:48.226Z

Reserved: 2023-10-16T00:00:00

Link: CVE-2023-45996

cve-icon Vulnrichment

Updated: 2024-08-02T20:29:32.586Z

cve-icon NVD

Status : Analyzed

Published: 2023-10-31T06:15:07.883

Modified: 2023-11-08T03:02:39.613

Link: CVE-2023-45996

cve-icon Redhat

No data.