CVE-2016-7839

Cross-site scripting vulnerability in Olive Blog allows remote attackers to inject arbitrary web script or HTML via the search parameter.
References
Link Resource
http://jvn.jp/en/jp/JVN60879379/index.html Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/95309 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:olive_design:olive_blog:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-28 16:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-7839

Mitre link : CVE-2016-7839

CVE.ORG link : CVE-2016-7839


JSON object : View

Products Affected

olive_design

  • olive_blog
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')