CVE-2018-0612

Cross-site scripting vulnerability in 5000 trillion yen converter v1.0.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:5000_trillion_yen_converter_project:5000_trillion_yen_converter:1.0.6:*:*:*:*:chrome:*:*

History

No history.

Information

Published : 2018-06-26 14:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-0612

Mitre link : CVE-2018-0612

CVE.ORG link : CVE-2018-0612


JSON object : View

Products Affected

5000_trillion_yen_converter_project

  • 5000_trillion_yen_converter
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')