Stored XSS Vulnerability in Yordam Information Technologies Library Automation System

Stored XSS Vulnerability in Yordam Information Technologies Library Automation System

CVE-2021-45479 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Improper Neutralization of Input During Web Page Generation vulnerability in Yordam Information Technologies Library Automation System allows Stored XSS.This issue affects Library Automation System: before 19.2.

Learn more about our Web App Pen Testing.