Lucene search

K

Yordam Security Vulnerabilities

cve
cve

CVE-2021-45479

Improper Neutralization of Input During Web Page Generation vulnerability in Yordam Information Technologies Library Automation System allows Stored XSS.This issue affects Library Automation System: before...

5.4CVSS

5.5AI Score

0.001EPSS

2023-03-02 09:15 AM
24
cve
cve

CVE-2021-45475

Yordam Library Information Document Automation product before version 19.02 has an unauthenticated Information disclosure...

5.3CVSS

5.3AI Score

0.001EPSS

2022-10-27 10:15 AM
34
4
cve
cve

CVE-2021-45478

Improper Handling of Parameters vulnerability in Bordam Information Technologies Library Automation System allows Collect Data as Provided by Users.This issue affects Library Automation System: before...

6.5CVSS

6.5AI Score

0.001EPSS

2023-03-02 09:15 AM
16
cve
cve

CVE-2021-45477

Improper Handling of Parameters vulnerability in Bordam Information Technologies Library Automation System allows Collect Data as Provided by Users.This issue affects Library Automation System: before...

6.5CVSS

6.5AI Score

0.001EPSS

2023-03-02 09:15 AM
19
cve
cve

CVE-2023-4676

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Yordam MedasPro allows Reflected XSS.This issue affects MedasPro: before...

6.1CVSS

6.3AI Score

0.0005EPSS

2023-09-14 08:15 PM
12
cve
cve

CVE-2022-2266

University Library Automation System developed by Yordam Bilgi Teknolojileri before version 19.2 has an unauthenticated Reflected XSS vulnerability. This has been fixed in the version...

6.1CVSS

6AI Score

0.001EPSS

2022-09-22 09:15 AM
26
6
cve
cve

CVE-2021-45476

Yordam Library Information Document Automation product before version 19.02 has an unauthenticated reflected XSS...

4.7CVSS

4.7AI Score

0.001EPSS

2022-10-27 10:15 AM
31
4