Vulnerabilities > John LIM > Adodb > 4.71

DATE CVE VULNERABILITY TITLE RISK
2006-02-21 CVE-2006-0806 Cross-Site Scripting vulnerability in John LIM Adodb
Multiple cross-site scripting (XSS) vulnerabilities in ADOdb 4.71, as used in multiple packages such as phpESP, allow remote attackers to inject arbitrary web script or HTML via (1) the next_page parameter in adodb-pager.inc.php and (2) other unspecified vectors related to PHP_SELF.
network
john-lim CWE-79
4.3