Lucene search

K
cvelistJpcertCVELIST:CVE-2018-0699
HistoryNov 15, 2018 - 3:00 p.m.

CVE-2018-0699

2018-11-1515:00:00
jpcert
www.cve.org
5

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

47.8%

Cross-site scripting vulnerability in YukiWiki 2.1.3 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CNA Affected

[
  {
    "product": "YukiWiki",
    "vendor": "Hiroshi Yuki",
    "versions": [
      {
        "status": "affected",
        "version": "2.1.3 and earlier"
      }
    ]
  }
]

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

47.8%

Related for CVELIST:CVE-2018-0699