Multiple SQL injection vulnerabilities in Koha 3.14.x before 3.14.16, 3.16.x before 3.16.12, 3.18.x before 3.18.08, and 3.20.x before 3.20.1 allow (1) remote attackers to execute arbitrary SQL commands via the number parameter to opac-tags_subject.pl in the OPAC interface or (2) remote authenticated users to execute arbitrary SQL commands via the Filter or (3) Criteria parameter to reports/borrowers_out.pl in the Staff interface.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-10-18T20:00:00

Updated: 2024-08-06T06:18:12.102Z

Reserved: 2015-06-16T00:00:00

Link: CVE-2015-4633

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-10-18T21:29:01.800

Modified: 2018-12-06T14:26:56.727

Link: CVE-2015-4633

cve-icon Redhat

No data.