CVE-2018-25101

A vulnerability, which was classified as problematic, has been found in l2c2technologies Koha up to 20180108. This issue affects some unknown processing of the file /cgi-bin/koha/opac-MARCdetail.pl. The manipulation of the argument biblionumber with the input 2"><TEST> leads to cross site scripting. The attack may be initiated remotely. The identifier of the patch is 950fc8e101886821879066b33e389a47fb0a9782. It is recommended to upgrade the affected component. The identifier VDB-261677 was assigned to this vulnerability.
Configurations

No configuration.

History

22 Apr 2024, 13:28

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad clasificada como problemática ha sido encontrada en l2c2technologies Koha hasta 20180108. Este problema afecta a un procesamiento desconocido del archivo /cgi-bin/koha/opac-MARCdetail.pl. La manipulación del argumento biblionumber con la entrada 2"&gt; conduce a cross site scripting. El ataque puede iniciarse de forma remota. El identificador del parche es 950fc8e101886821879066b33e389a47fb0a9782. Se recomienda actualizar el componente afectado. El identificador VDB-261677 fue asignado a esta vulnerabilidad.

22 Apr 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-22 02:15

Updated : 2024-04-22 13:28


NVD link : CVE-2018-25101

Mitre link : CVE-2018-25101

CVE.ORG link : CVE-2018-25101


JSON object : View

Products Affected

No product.

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')