CVE

CVE-2018-16139

CVE-2018-16139

Cross-site scripting (XSS) vulnerability in BIBLIOsoft BIBLIOpac 2008 allows remote attackers to inject arbitrary web script or HTML via the db or action parameter to to bin/wxis.exe/bibliopac/.

Source: CVE-2018-16139

Exit mobile version