Cross-site scripting vulnerability in ADOdb versions prior to 5.20.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2017-05-12T18:00:00

Updated: 2024-08-06T00:46:38.444Z

Reserved: 2016-05-17T00:00:00

Link: CVE-2016-4855

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-05-12T18:29:00.280

Modified: 2017-07-01T01:29:48.343

Link: CVE-2016-4855

cve-icon Redhat

No data.