Vulnerabilities (CVE)

Filtered by vendor 5000 Trillion Yen Converter Project Subscribe
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-0612 1 5000 Trillion Yen Converter Project 1 5000 Trillion Yen Converter 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in 5000 trillion yen converter v1.0.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.