Multiple cross-site scripting (XSS) vulnerabilities in the IVYWE (1) Assist plugin before 1.1.2.test20160906, (2) dataBox plugin before 0.0.0.20160906, and (3) userBox plugin before 0.0.0.20160906 for Geeklog allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2017-04-14T18:00:00

Updated: 2024-08-06T00:46:38.521Z

Reserved: 2016-05-17T00:00:00

Link: CVE-2016-4875

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-04-14T18:59:00.343

Modified: 2017-04-21T17:42:17.267

Link: CVE-2016-4875

cve-icon Redhat

No data.