Cross-Site Scripting (XSS) Vulnerability in Ex Libris ALEPH 500 v18.1 and v20

Cross-Site Scripting (XSS) Vulnerability in Ex Libris ALEPH 500 v18.1 and v20

CVE-2022-24177 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A cross-site scripting (XSS) vulnerability in the component cgi-bin/ej.cgi of Ex libris ALEPH 500 v18.1 and v20 allows attackers to execute arbitrary web scripts or HTML.

Learn more about our Web App Pen Testing.