CVE-2016-4855

NameCVE-2016-4855
DescriptionCross-site scripting vulnerability in ADOdb versions prior to 5.20.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-620-1
Debian Bugs837418

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libphp-adodb (PTS)jessie, jessie (lts)5.15-1+deb8u2fixed
stretch (security), stretch (lts), stretch5.20.9-1+deb9u1fixed
buster, buster (security)5.20.14-1+deb10u1fixed
bullseye (security), bullseye5.20.19-1+deb11u1fixed
sid, trixie, bookworm5.21.4-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libphp-adodbsourcewheezy5.15-1+deb7u1DLA-620-1
libphp-adodbsourcejessie5.15-1+deb8u1
libphp-adodbsource(unstable)5.20.6-1unimportant837418

Notes

https://github.com/ADOdb/ADOdb/issues/274
https://jvn.jp/en/jp/JVN48237713/
https://github.com/ADOdb/ADOdb/commit/ecb93d8c1
Vulnerable file is shipped as an example only

Search for package or bug name: Reporting problems