Executive Summary

Informations
Name CVE-2024-25288 First vendor Publication 2024-02-21
Vendor Cve Last vendor Modification 2024-08-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

SLIMS (Senayan Library Management Systems) 9 Bulian v9.6.1 is vulnerable to SQL Injection via pop-scope-vocabolary.php.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25288

Sources (Detail)

https://github.com/slims/slims9_bulian/issues/229
https://github.com/Vuln0wned/slims_owned/blob/main/slims/slims9-bulian-9.6.1-...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2024-08-16 21:27:53
  • Multiple Updates
2024-02-23 00:27:23
  • Multiple Updates
2024-02-21 21:27:30
  • First insertion