Multiple cross-site scripting (XSS) vulnerabilities in the Staff client in Koha before 3.16.6 and 3.18.x before 3.18.2 allow remote attackers to inject arbitrary web script or HTML via the sort_by parameter to the (1) opac parameter in opac-search.pl or (2) intranet parameter in catalogue/search.pl.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-01-02T20:00:00Z

Updated: 2024-09-16T18:54:07.207Z

Reserved: 2015-01-02T00:00:00Z

Link: CVE-2014-9446

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-01-02T20:59:04.930

Modified: 2015-01-06T03:00:39.297

Link: CVE-2014-9446

cve-icon Redhat

No data.