Lucene search

K
cvelistJpcertCVELIST:CVE-2016-4903
HistoryMay 22, 2017 - 4:00 p.m.

CVE-2016-4903

2017-05-2216:00:00
jpcert
www.cve.org

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.2%

Cross-site scripting vulnerability in WP-OliveCart versions prior to 3.1.3 and WP-OliveCartPro versions prior to 3.1.8 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CNA Affected

[
  {
    "product": "WP-OliveCart",
    "vendor": "Olive Design",
    "versions": [
      {
        "status": "affected",
        "version": "versions prior to 3.1.3"
      }
    ]
  },
  {
    "product": "WP-OliveCartPro",
    "vendor": "Olive Design",
    "versions": [
      {
        "status": "affected",
        "version": "versions prior to 3.1.8"
      }
    ]
  }
]

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.2%

Related for CVELIST:CVE-2016-4903