Vulnerabilities > Olive Design > Olive Diary DX

DATE CVE VULNERABILITY TITLE RISK
2017-04-28 CVE-2016-7841 Cross-site Scripting vulnerability in Olive Design Olive Diary DX
Cross-site scripting vulnerability in Olive Diary DX allows remote attackers to inject arbitrary web script or HTML via the page parameter.
4.3