9.8
CVSSv3

CVE-2014-3719

Published: 30/01/2020 Updated: 05/02/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in cgi-bin/review_m.cgi in Ex Libris ALEPH 500 (Integrated library management system) 18.1 and 20 allow remote malicious users to execute arbitrary SQL commands via the (1) find, (2) lib, or (3) sid parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

exlibrisgroup aleph 500 18.1

exlibrisgroup aleph 500 20.0

Exploits

Aleph 500 suffers from a remote SQL injection vulnerability ...