Cross-Site Scripting Vulnerability in Olive Blog's Search Parameter

Cross-Site Scripting Vulnerability in Olive Blog's Search Parameter

CVE-2016-7839 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting vulnerability in Olive Blog allows remote attackers to inject arbitrary web script or HTML via the search parameter.

Learn more about our Web App Pen Testing.