Lucene search

K
cvelistJpcertCVELIST:CVE-2016-4875
HistoryApr 14, 2017 - 6:00 p.m.

CVE-2016-4875

2017-04-1418:00:00
jpcert
www.cve.org

0.002 Low

EPSS

Percentile

53.6%

Multiple cross-site scripting (XSS) vulnerabilities in the IVYWE (1) Assist plugin before 1.1.2.test20160906, (2) dataBox plugin before 0.0.0.20160906, and (3) userBox plugin before 0.0.0.20160906 for Geeklog allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

0.002 Low

EPSS

Percentile

53.6%

Related for CVELIST:CVE-2016-4875