CVE

CVE-2021-45479

CVE-2021-45479

Improper Neutralization of Input During Web Page Generation vulnerability in Yordam Information Technologies Library Automation System allows Stored XSS.This issue affects Library Automation System: before 19.2.

Source: CVE-2021-45479

Exit mobile version