Cross-Site Scripting Vulnerability in ADOdb Versions Prior to 5.20.6

Cross-Site Scripting Vulnerability in ADOdb Versions Prior to 5.20.6

CVE-2016-4855 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting vulnerability in ADOdb versions prior to 5.20.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Learn more about our Web App Pen Testing.