Grand Vice info Co. webopac7 book search field parameter does not properly restrict the input of special characters, thus unauthenticated attackers can inject JavaScript syntax remotely, and further perform reflective XSS attacks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: twcert

Published: 2021-11-15T09:30:18.944661Z

Updated: 2024-09-17T03:33:13.463Z

Reserved: 2021-10-22T00:00:00

Link: CVE-2021-42838

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-11-15T10:15:07.857

Modified: 2021-11-16T17:37:57.010

Link: CVE-2021-42838

cve-icon Redhat

No data.