Vulnerability CVE-2014-3718


Published: 2020-01-30

Description:
Multiple cross-site scripting (XSS) vulnerabilities in cgi-bin/tag_m.cgi in Ex Libris ALEPH 500 (Integrated library management system) 18.1 and 20 allow remote attackers to inject arbitrary web script or HTML via the (1) find, (2) lib, or (3) sid parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Exlibrisgroup -> Aleph 500 

 References:
http://packetstormsecurity.com/files/126654/Aleph-500-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2014/May/67

Copyright 2024, cxsecurity.com

 

Back to Top