CVE-2016-4855

Cross-site scripting vulnerability in ADOdb versions prior to 5.20.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:adodb_project:adodb:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-12 18:29

Updated : 2024-02-28 15:44


NVD link : CVE-2016-4855

Mitre link : CVE-2016-4855

CVE.ORG link : CVE-2016-4855


JSON object : View

Products Affected

adodb_project

  • adodb
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')