CVE-2023-40970
Discription

Senayan Library Management Systems SLIMS 9 Bulian v 9.6.1 is vulnerable to SQL Injection via admin/modules/circulation/loan_rules.php.Read More

Back to Main

Subscribe for the latest news: