Filtered by vendor Yordam Subscriptions
Total 8 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-5682 1 Yordam 1 Library Automation System 2024-09-18 6.5 Medium
Improper Restriction of Excessive Authentication Attempts vulnerability in Yordam Information Technology Yordam Library Automation System allows Interface Manipulation.This issue affects Yordam Library Automation System: before 20.1.
CVE-2021-45476 1 Yordam 1 Library Automation System 2024-09-17 4.7 Medium
Yordam Library Information Document Automation product before version 19.02 has an unauthenticated reflected XSS vulnerability.
CVE-2021-45475 1 Yordam 1 Library Automation System 2024-09-17 5.3 Medium
Yordam Library Information Document Automation product before version 19.02 has an unauthenticated Information disclosure vulnerability.
CVE-2022-2266 1 Yordam 1 Library Automation System 2024-09-16 6.1 Medium
University Library Automation System developed by Yordam Bilgi Teknolojileri before version 19.2 has an unauthenticated Reflected XSS vulnerability. This has been fixed in the version 19.2
CVE-2021-45479 1 Yordam 1 Library Automation System 2024-08-04 5.4 Medium
Improper Neutralization of Input During Web Page Generation vulnerability in Yordam Information Technologies Library Automation System allows Stored XSS.This issue affects Library Automation System: before 19.2.
CVE-2021-45477 1 Yordam 1 Library Automation System 2024-08-04 6.5 Medium
Improper Handling of Parameters vulnerability in Bordam Information Technologies Library Automation System allows Collect Data as Provided by Users.This issue affects Library Automation System: before 19.2.
CVE-2021-45478 1 Yordam 1 Library Automation System 2024-08-04 6.5 Medium
Improper Handling of Parameters vulnerability in Bordam Information Technologies Library Automation System allows Collect Data as Provided by Users.This issue affects Library Automation System: before 19.2.
CVE-2023-4676 1 Yordam 1 Medaspro 2024-08-02 6.1 Medium
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Yordam MedasPro allows Reflected XSS.This issue affects MedasPro: before 28.