Lucene search

K

Koha Security Vulnerabilities

cve
cve

CVE-2018-25101

A vulnerability, which was classified as problematic, has been found in l2c2technologies Koha up to 20180108. This issue affects some unknown processing of the file /cgi-bin/koha/opac-MARCdetail.pl. The manipulation of the argument biblionumber with the input 2"> leads to cross site scripting. T...

3.5CVSS

6.8AI Score

0.0004EPSS

2024-04-22 02:15 AM
25
cve
cve

CVE-2023-5025

A vulnerability was found in KOHA up to 23.05.03. It has been declared as problematic. This vulnerability affects unknown code of the file /cgi-bin/koha/catalogue/search.pl of the component MARC. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has.....

5.4CVSS

6.9AI Score

0.001EPSS

2023-09-17 07:15 AM
11
cve
cve

CVE-2015-10091

A vulnerability has been found in ByWater Solutions bywater-koha-xslt and classified as critical. This vulnerability affects the function StringSearch of the file admin/systempreferences.pl. The manipulation of the argument name leads to sql injection. The attack can be initiated remotely....

7.2CVSS

8.1AI Score

0.001EPSS

2023-03-06 04:15 AM
31
cve
cve

CVE-2014-1922

Absolute path traversal vulnerability in tools/pdfViewer.pl in Koha before 3.8.23, 3.10.x before 3.10.13, 3.12.x before 3.12.10, and 3.14.x before 3.14.3 allows remote attackers to read arbitrary files via unspecified...

7.5CVSS

6.9AI Score

0.004EPSS

2020-01-24 05:15 PM
26
cve
cve

CVE-2014-1924

The MARC framework import/export function (admin/import_export_framework.pl) in Koha before 3.8.23, 3.10.x before 3.10.13, 3.12.x before 3.12.10, and 3.14.x before 3.14.3 does not require authentication, which allows remote attackers to conduct SQL injection attacks via unspecified...

9.8CVSS

9.6AI Score

0.011EPSS

2020-01-24 05:15 PM
25
cve
cve

CVE-2014-1923

Multiple directory traversal vulnerabilities in the (1) staff interface help editor (edithelp.pl) or (2) member-picupload.pl in Koha before 3.8.23, 3.10.x before 3.10.13, 3.12.x before 3.12.10, and 3.14.x before 3.14.3 allow remote attackers to write to arbitrary files via unspecified...

7.5CVSS

7.3AI Score

0.005EPSS

2020-01-24 05:15 PM
25
cve
cve

CVE-2014-1925

SQL injection vulnerability in the MARC framework import/export function (admin/import_export_framework.pl) in Koha before 3.8.23, 3.10.x before 3.10.13, 3.12.x before 3.12.10, and 3.14.x before 3.14.3 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors....

9.8CVSS

9.4AI Score

0.003EPSS

2020-01-24 05:15 PM
29
cve
cve

CVE-2015-4630

Multiple cross-site request forgery (CSRF) vulnerabilities in Koha 3.14.x before 3.14.16, 3.16.x before 3.16.12, 3.18.x before 3.18.08, and 3.20.x before 3.20.1 allow remote attackers to (1) hijack the authentication of administrators for requests that create a user via a request to...

8CVSS

9AI Score

0.007EPSS

2018-10-18 09:29 PM
22
cve
cve

CVE-2015-4632

Multiple directory traversal vulnerabilities in Koha 3.14.x before 3.14.16, 3.16.x before 3.16.12, 3.18.x before 3.18.08, and 3.20.x before 3.20.1 allow remote attackers to read arbitrary files via a ..%2f (dot dot encoded slash) in the template_path parameter to (1) svc/virtualshelves/search or...

7.5CVSS

8AI Score

0.016EPSS

2018-10-18 09:29 PM
37
cve
cve

CVE-2015-4633

Multiple SQL injection vulnerabilities in Koha 3.14.x before 3.14.16, 3.16.x before 3.16.12, 3.18.x before 3.18.08, and 3.20.x before 3.20.1 allow (1) remote attackers to execute arbitrary SQL commands via the number parameter to opac-tags_subject.pl in the OPAC interface or (2) remote...

9.8CVSS

9.8AI Score

0.004EPSS

2018-10-18 09:29 PM
30
cve
cve

CVE-2015-4631

Multiple cross-site scripting (XSS) vulnerabilities in Koha 3.14.x before 3.14.16, 3.16.x before 3.16.12, 3.18.x before 3.18.08, and 3.20.x before 3.20.1 allow remote attackers to inject arbitrary web script or HTML via the (1) tag parameter to opac-search.pl; the (2) value parameter to...

5.4CVSS

8.2AI Score

0.001EPSS

2018-10-18 09:29 PM
21
cve
cve

CVE-2018-1000670

KOHA Library System version 16.11.x (up until 16.11.13) and 17.05.x (up until 17.05.05) contains a Cross Site Scripting (XSS) vulnerability in Multiple fields on multiple pages including /cgi-bin/koha/acqui/supplier.pl?op=enter , /cgi-bin/koha/circ/circulation.pl?borrowernumber=[number] ,...

6.1CVSS

6.7AI Score

0.001EPSS

2018-09-06 07:29 PM
24
cve
cve

CVE-2018-1000669

KOHA Library System version 16.11.x (up until 16.11.13) and 17.05.x (up until 17.05.05) contains a Cross Site Request Forgery (CSRF) vulnerability in /cgi-bin/koha/members/paycollect.pl Parameters affected: borrowernumber, amount, amountoutstanding, paid that can result in Attackers can mark...

8.8CVSS

7.6AI Score

0.001EPSS

2018-09-06 07:29 PM
17
cve
cve

CVE-2015-4639

Cross-site scripting (XSS) vulnerability in opac-addbybiblionumber.pl in Koha 3.14.x before 3.14.16, 3.16.x before 3.16.12, and 3.20.x before 3.20.1 allows remote attackers to inject arbitrary web script or HTML via a crafted list...

8.8CVSS

6.2AI Score

0.001EPSS

2017-07-21 02:29 PM
16
cve
cve

CVE-2014-9446

Multiple cross-site scripting (XSS) vulnerabilities in the Staff client in Koha before 3.16.6 and 3.18.x before 3.18.2 allow remote attackers to inject arbitrary web script or HTML via the sort_by parameter to the (1) opac parameter in opac-search.pl or (2) intranet parameter in...

5.9AI Score

0.002EPSS

2015-01-02 08:59 PM
22
cve
cve

CVE-2011-4715

Directory traversal vulnerability in cgi-bin/koha/mainpage.pl in Koha 3.4 before 3.4.7 and 3.6 before 3.6.1, and LibLime Koha 4.2 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the KohaOpacLanguage cookie to cgi-bin/opac/opac-main.pl, related to...

6.9AI Score

0.067EPSS

2011-12-08 07:55 PM
23