Lucene search

K
cvelistMitreCVELIST:CVE-2018-16139
HistoryMay 13, 2019 - 7:48 p.m.

CVE-2018-16139

2019-05-1319:48:36
mitre
www.cve.org

0.001 Low

EPSS

Percentile

49.1%

Cross-site scripting (XSS) vulnerability in BIBLIOsoft BIBLIOpac 2008 allows remote attackers to inject arbitrary web script or HTML via the db or action parameter to to bin/wxis.exe/bibliopac/.

0.001 Low

EPSS

Percentile

49.1%

Related for CVELIST:CVE-2018-16139