CVE-2016-4855

CVSS v3.0 6.1 (Medium)
61% Progress
CVSS v2.0 4.3 (Medium)
43% Progress
EPSS 0.16 % (53th)
0.16% Progress
Affected Products 1
Advisories 6

Cross-site scripting vulnerability in ADOdb versions prior to 5.20.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Weaknesses
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE Status
PUBLISHED
CNA
JPCERT/CC
Published Date
2017-05-12 18:29:00
(7 years ago)
Updated Date
2017-07-01 01:29:48
(7 years ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Adodb Project Adodb 5.20.5 and prior versions cpe:2.3:a:adodb_project:adodb <= 5.20.5
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...