Vulnerabilities > Koha > Koha > 3.08.24

DATE CVE VULNERABILITY TITLE RISK
2023-09-17 CVE-2023-5025 Cross-site Scripting vulnerability in Koha
A vulnerability was found in KOHA up to 23.05.03.
network
low complexity
koha CWE-79
5.4
2015-01-02 CVE-2014-9446 Cross-site Scripting vulnerability in Koha
Multiple cross-site scripting (XSS) vulnerabilities in the Staff client in Koha before 3.16.6 and 3.18.x before 3.18.2 allow remote attackers to inject arbitrary web script or HTML via the sort_by parameter to the (1) opac parameter in opac-search.pl or (2) intranet parameter in catalogue/search.pl.
network
koha CWE-79
4.3