6.1
CVSSv3

CVE-2016-4855

Published: 12/05/2017 Updated: 01/07/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting vulnerability in ADOdb versions before 5.20.6 allows remote malicious users to inject arbitrary web script or HTML via unspecified vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

adodb project adodb

Vendor Advisories

Debian Bug report logs - #837211 libphp-adodb: CVE-2016-7405: incorrect quoting may allow SQL injection Package: src:libphp-adodb; Maintainer for src:libphp-adodb is Cameron Dale <camrdale@gmailcom>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 10 Sep 2016 05:54:02 UTC Severity: important Tags: p ...
Debian Bug report logs - #837418 CVE-2016-4855: XSS vulnerability in old test script Package: libphp-adodb; Maintainer for libphp-adodb is Cameron Dale <camrdale@gmailcom>; Source for libphp-adodb is src:libphp-adodb (PTS, buildd, popcon) Reported by: Jean-Michel Vourgère (debian) <nirgal@debianorg> Date: Sun, 11 ...