Cross-site scripting (XSS) vulnerability in BIBLIOsoft BIBLIOpac 2008 allows remote attackers to inject arbitrary web script or HTML via the db or action parameter to to bin/wxis.exe/bibliopac/.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-13T19:48:36

Updated: 2024-08-05T10:17:38.258Z

Reserved: 2018-08-29T00:00:00

Link: CVE-2018-16139

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-13T20:29:00.227

Modified: 2019-05-15T12:35:15.610

Link: CVE-2018-16139

cve-icon Redhat

No data.