Lucene search

K
cvelistMitreCVELIST:CVE-2014-3718
HistoryJan 30, 2020 - 7:03 p.m.

CVE-2014-3718

2020-01-3019:03:48
mitre
www.cve.org
4

EPSS

0.005

Percentile

77.3%

Multiple cross-site scripting (XSS) vulnerabilities in cgi-bin/tag_m.cgi in Ex Libris ALEPH 500 (Integrated library management system) 18.1 and 20 allow remote attackers to inject arbitrary web script or HTML via the (1) find, (2) lib, or (3) sid parameter.

EPSS

0.005

Percentile

77.3%

Related for CVELIST:CVE-2014-3718