Cross-site scripting (XSS) vulnerability in BIBLIOsoft BIBLIOpac 2008 allows remote attackers to inject arbitrary web script or HTML via the db or action parameter to to bin/wxis.exe/bibliopac/.
References
Link Resource
https://www.0x90.zone/web/xss/2019/02/01/XSS-Bibliosoft.html Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-13T19:48:36

Updated: 2019-05-13T19:48:36

Reserved: 2018-08-29T00:00:00


Link: CVE-2018-16139

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-05-13T20:29:00.227

Modified: 2019-05-15T12:35:15.610


Link: CVE-2018-16139

JSON object: View

cve-icon Redhat Information

No data.

CWE