Vulnerabilities > Slims Akasia Project

DATE CVE VULNERABILITY TITLE RISK
2018-06-22 CVE-2018-12659 Cross-Site Request Forgery (CSRF) vulnerability in Slims Akasia Project Slims Akasia 8.3.1
SLiMS 8 Akasia 8.3.1 allows remote attackers to bypass the CSRF protection mechanism and obtain admin access by omitting the csrf_token parameter.
6.8
2018-06-22 CVE-2018-12657 Cross-site Scripting vulnerability in Slims Akasia Project Slims Akasia 8.3.1
Reflected Cross-Site Scripting (XSS) exists in the Master File module in SLiMS 8 Akasia 8.3.1 via an admin/modules/master_file/rda_cmc.php?keywords= URI.
4.3
2018-06-22 CVE-2018-12656 Cross-site Scripting vulnerability in Slims Akasia Project Slims Akasia 8.3.1
Reflected Cross-Site Scripting (XSS) exists in the Membership module in SLiMS 8 Akasia 8.3.1 via an admin/modules/membership/index.php?keywords= URI.
4.3
2018-06-22 CVE-2018-12655 Cross-site Scripting vulnerability in Slims Akasia Project Slims Akasia 8.3.1
Reflected Cross-Site Scripting (XSS) exists in the Circulation module in SLiMS 8 Akasia 8.3.1 via an admin/modules/circulation/loan_rules.php?keywords= URI, a related issue to CVE-2017-7242.
4.3
2018-06-22 CVE-2018-12654 Cross-site Scripting vulnerability in Slims Akasia Project Slims Akasia 8.3.1
Reflected Cross-Site Scripting (XSS) exists in the Bibliography module in SLiMS 8 Akasia 8.3.1 via an admin/modules/bibliography/index.php?keywords= URI.
4.3