Skip to content

ADOdb Cross-site scripting vulnerability in old test script

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Feb 5, 2024

Package

composer adodb/adodb-php (Composer)

Affected versions

< 5.20.6

Patched versions

5.20.6
Published by the National Vulnerability Database May 12, 2017
Published to the GitHub Advisory Database May 17, 2022
Reviewed Jan 10, 2024
Last updated Feb 5, 2024

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2016-4855

GHSA ID

GHSA-hhfw-xxhm-pf32

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.