Lucene search

K
cvelistJpcertCVELIST:CVE-2016-7817
HistoryJun 09, 2017 - 4:00 p.m.

CVE-2016-7817

2017-06-0916:00:00
jpcert
www.cve.org

0.001 Low

EPSS

Percentile

31.1%

Cross-site scripting vulnerability in Simple keitai chat 2.0 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CNA Affected

[
  {
    "product": "Simple keitai chat",
    "vendor": "LEMON-S PHP",
    "versions": [
      {
        "status": "affected",
        "version": "2.0 and earlier"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

31.1%

Related for CVELIST:CVE-2016-7817