Vulnerability CVE-2016-4855


Published: 2017-05-12

Description:
Cross-site scripting vulnerability in ADOdb versions prior to 5.20.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Adodb project -> Adodb 

 References:
http://jvn.jp/en/jp/JVN48237713/index.html
http://www.securityfocus.com/bid/92753
https://github.com/ADOdb/ADOdb/issues/274
https://security.gentoo.org/glsa/201701-59

Copyright 2024, cxsecurity.com

 

Back to Top