6.1
CVSSv3

CVE-2014-3718

Published: 30/01/2020 Updated: 03/02/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in cgi-bin/tag_m.cgi in Ex Libris ALEPH 500 (Integrated library management system) 18.1 and 20 allow remote malicious users to inject arbitrary web script or HTML via the (1) find, (2) lib, or (3) sid parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

exlibrisgroup aleph 500 18.1

exlibrisgroup aleph 500 20.0

Exploits

Aleph 500, the integrated library management system, suffers from a cross site scripting vulnerability ...