RSS   Vulnerabilities for 'Aleph'   RSS

2007-07-17
 
CVE-2007-3834

CWE-Other
 

 
Multiple cross-site scripting (XSS) vulnerabilities in Ex Libris ALEPH allow remote attackers to inject arbitrary web script or HTML via unspecified vectors related to a URL that can be discovered through a keyword search. NOTE: this may be related to the MetaLib XSS issue, CVE-2007-3835.

 

 >>> Vendor: Exlibris group 2 Products
Aleph
Metalib


Copyright 2024, cxsecurity.com

 

Back to Top