Vulnerabilities > Exlibrisgroup

DATE CVE VULNERABILITY TITLE RISK
2022-03-10 CVE-2022-24177 Cross-site Scripting vulnerability in Exlibrisgroup Aleph 500 18.1/20.0
A cross-site scripting (XSS) vulnerability in the component cgi-bin/ej.cgi of Ex libris ALEPH 500 v18.1 and v20 allows attackers to execute arbitrary web scripts or HTML.
4.3
2020-01-30 CVE-2014-3719 SQL Injection vulnerability in Exlibrisgroup Aleph 500 18.1/20.0
Multiple SQL injection vulnerabilities in cgi-bin/review_m.cgi in Ex Libris ALEPH 500 (Integrated library management system) 18.1 and 20 allow remote attackers to execute arbitrary SQL commands via the (1) find, (2) lib, or (3) sid parameter.
network
low complexity
exlibrisgroup CWE-89
7.5
2020-01-30 CVE-2014-3718 Cross-site Scripting vulnerability in Exlibrisgroup Aleph 500 18.1/20.0
Multiple cross-site scripting (XSS) vulnerabilities in cgi-bin/tag_m.cgi in Ex Libris ALEPH 500 (Integrated library management system) 18.1 and 20 allow remote attackers to inject arbitrary web script or HTML via the (1) find, (2) lib, or (3) sid parameter.
4.3