RSS   Podatności dla 'Bibliopac'   RSS

2019-05-13
 
CVE-2018-16139

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in BIBLIOsoft BIBLIOpac 2008 allows remote attackers to inject arbitrary web script or HTML via the db or action parameter to to bin/wxis.exe/bibliopac/.

 


Copyright 2024, cxsecurity.com

 

Back to Top