CVE-2016-4855 – adodb/adodb-php
Package
Manager: composer
Name: adodb/adodb-php
Vulnerable Version: >=0 <5.20.6
Severity
Level: Medium
CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
EPSS: 0.00705 pctl0.71225
Details
ADOdb Cross-site scripting vulnerability in old test script Cross-site scripting vulnerability in ADOdb versions prior to 5.20.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Metadata
Created: 2022-05-17T02:37:30Z
Modified: 2024-01-10T18:38:23Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-hhfw-xxhm-pf32/GHSA-hhfw-xxhm-pf32.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-hhfw-xxhm-pf32
Finding: F008
Auto approve: 1