Unauthenticated Reflected XSS Vulnerability in Yordam Library Information Document Automation (Version < 19.02)

Unauthenticated Reflected XSS Vulnerability in Yordam Library Information Document Automation (Version < 19.02)

CVE-2021-45476 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N

Yordam Library Information Document Automation product before version 19.02 has an unauthenticated reflected XSS vulnerability.

Learn more about our Web Application Penetration Testing UK.