5.4
CVSSv3

CVE-2021-45479

Published: 02/03/2023 Updated: 01/02/2024
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

Improper Neutralization of Input During Web Page Generation vulnerability in Yordam Information Technologies Library Automation System allows Stored XSS.This issue affects Library Automation System: prior to 19.2.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

yordam library automation system