CVE-2018-16139

Cross-site scripting (XSS) vulnerability in BIBLIOsoft BIBLIOpac 2008 allows remote attackers to inject arbitrary web script or HTML via the db or action parameter to to bin/wxis.exe/bibliopac/.
References
Link Resource
https://www.0x90.zone/web/xss/2019/02/01/XSS-Bibliosoft.html Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:bibliosoft:bibliopac:2008:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-13 20:29

Updated : 2024-02-28 17:08


NVD link : CVE-2018-16139

Mitre link : CVE-2018-16139

CVE.ORG link : CVE-2018-16139


JSON object : View

Products Affected

bibliosoft

  • bibliopac
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')