Lucene search

K
osvGoogleOSV:CVE-2016-4875
HistoryApr 14, 2017 - 6:59 p.m.

CVE-2016-4875

2017-04-1418:59:00
Google
osv.dev
5

6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.6%

Multiple cross-site scripting (XSS) vulnerabilities in the IVYWE (1) Assist plugin before 1.1.2.test20160906, (2) dataBox plugin before 0.0.0.20160906, and (3) userBox plugin before 0.0.0.20160906 for Geeklog allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CPENameOperatorVersion
geeklog-ivyweeq2.1.0ivywe1.0

6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.6%

Related for OSV:CVE-2016-4875