Lucene search

K

Aleph 500 Security Vulnerabilities

cve
cve

CVE-2022-24177

A cross-site scripting (XSS) vulnerability in the component cgi-bin/ej.cgi of Ex libris ALEPH 500 v18.1 and v20 allows attackers to execute arbitrary web scripts or...

6.1CVSS

6AI Score

0.001EPSS

2022-03-10 05:45 PM
60
cve
cve

CVE-2014-3719

Multiple SQL injection vulnerabilities in cgi-bin/review_m.cgi in Ex Libris ALEPH 500 (Integrated library management system) 18.1 and 20 allow remote attackers to execute arbitrary SQL commands via the (1) find, (2) lib, or (3) sid...

9.8CVSS

10AI Score

0.003EPSS

2020-01-30 08:15 PM
40
cve
cve

CVE-2014-3718

Multiple cross-site scripting (XSS) vulnerabilities in cgi-bin/tag_m.cgi in Ex Libris ALEPH 500 (Integrated library management system) 18.1 and 20 allow remote attackers to inject arbitrary web script or HTML via the (1) find, (2) lib, or (3) sid...

6.1CVSS

6AI Score

0.005EPSS

2020-01-30 08:15 PM
31