Vulnerability CVE-2016-7839


Published: 2017-04-28

Description:
Cross-site scripting vulnerability in Olive Blog allows remote attackers to inject arbitrary web script or HTML via the search parameter.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Olive design -> Olive blog 

 References:
http://jvn.jp/en/jp/JVN60879379/index.html
http://www.securityfocus.com/bid/95309

Copyright 2024, cxsecurity.com

 

Back to Top