Vulnerabilities > Bibliosoft

DATE CVE VULNERABILITY TITLE RISK
2019-05-13 CVE-2018-16139 Cross-site Scripting vulnerability in Bibliosoft Bibliopac 2008
Cross-site scripting (XSS) vulnerability in BIBLIOsoft BIBLIOpac 2008 allows remote attackers to inject arbitrary web script or HTML via the db or action parameter to to bin/wxis.exe/bibliopac/.
network
bibliosoft CWE-79
4.3