CVE-2018-25101

CVSS 2.0 Score 4.0 of 10 (medium)

Details

Published Apr 22, 2024
Updated: Jun 4, 2024
CWE ID 79

Summary

CVE-2018-25101 is a newly discovered vulnerability affecting l2c2technologies Koha up to version 20180108. This issue is classified as problematic, allowing for cross-site scripting (XSS) attacks. The vulnerability is found in the processing of the file /cgi-bin/koha/opac-MARCdetail.pl, which can be exploited by manipulating the argument biblionumber with the input "2"><TEST>. The attack can be initiated remotely, making it a significant security risk. The patch for this issue has the identifier 950fc8e101886821879066b33e389a47fb0a9782, and it is highly recommended that users upgrade their affected components to mitigate this vulnerability. The identifier VDB-261677 was assigned to this issue by the Vulnerability Database.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2018-25101 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions