Vulnerability CVE-2018-25101


Published: 2024-04-22

Description:
A vulnerability, which was classified as problematic, has been found in l2c2technologies Koha up to 20180108. This issue affects some unknown processing of the file /cgi-bin/koha/opac-MARCdetail.pl. The manipulation of the argument biblionumber with the input 2"><TEST> leads to cross site scripting. The attack may be initiated remotely. The identifier of the patch is 950fc8e101886821879066b33e389a47fb0a9782. It is recommended to upgrade the affected component. The identifier VDB-261677 was assigned to this vulnerability.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

 References:
https://vuldb.com/?id.261677
https://vuldb.com/?ctiid.261677
https://github.com/l2c2technologies/Koha/commit/950fc8e101886821879066b33e389a47fb0a9782

Copyright 2024, cxsecurity.com

 

Back to Top