Improper Neutralization of Input During Web Page Generation vulnerability in Yordam Information Technologies Library Automation System allows Stored XSS.This issue affects Library Automation System: before 19.2.
References
Link Resource
https://www.usom.gov.tr/bildirim/tr-23-0119 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: TR-CERT

Published: 2023-03-02T08:30:11.618Z

Updated: 2023-09-03T15:53:41.764Z

Reserved: 2021-12-24T13:04:17.903Z


Link: CVE-2021-45479

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-03-02T09:15:09.297

Modified: 2024-02-01T15:35:31.803


Link: CVE-2021-45479

JSON object: View

cve-icon Redhat Information

No data.

CWE