Lucene search

K
cvelistJpcertCVELIST:CVE-2018-16180
HistoryJan 09, 2019 - 10:00 p.m.

CVE-2018-16180

2019-01-0922:00:00
jpcert
www.cve.org

0.001 Low

EPSS

Percentile

47.2%

Cross-site scripting vulnerability in i-FILTER Ver.9.50R05 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CNA Affected

[
  {
    "product": "i-FILTER",
    "vendor": "Digital Arts Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "Ver.9.50R05 and earlier"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

47.2%

Related for CVELIST:CVE-2018-16180