Cross-Site Scripting Vulnerability in Olive Diary DX

Cross-Site Scripting Vulnerability in Olive Diary DX

CVE-2016-7841 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting vulnerability in Olive Diary DX allows remote attackers to inject arbitrary web script or HTML via the page parameter.

Learn more about our Web App Pen Testing.