SQL Injection Vulnerabilities in Ex Libris ALEPH 500 (Integrated Library Management System) 18.1 and 20

SQL Injection Vulnerabilities in Ex Libris ALEPH 500 (Integrated Library Management System) 18.1 and 20

CVE-2014-3719 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Multiple SQL injection vulnerabilities in cgi-bin/review_m.cgi in Ex Libris ALEPH 500 (Integrated library management system) 18.1 and 20 allow remote attackers to execute arbitrary SQL commands via the (1) find, (2) lib, or (3) sid parameter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.