Lucene search

K
cvelistJpcertCVELIST:CVE-2018-0612
HistoryJun 26, 2018 - 2:00 p.m.

CVE-2018-0612

2018-06-2614:00:00
jpcert
www.cve.org
2

0.001 Low

EPSS

Percentile

47.5%

Cross-site scripting vulnerability in 5000 trillion yen converter v1.0.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CNA Affected

[
  {
    "product": "5000 trillion yen converter",
    "vendor": "Owen",
    "versions": [
      {
        "status": "affected",
        "version": "v1.0.6"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

47.5%

Related for CVELIST:CVE-2018-0612