Lucene search

K
cvelistJpcertCVELIST:CVE-2019-6016
HistoryDec 26, 2019 - 3:16 p.m.

CVE-2019-6016

2019-12-2615:16:50
jpcert
www.cve.org

0.001 Low

EPSS

Percentile

47.3%

Cross-site scripting vulnerability in REMISE Payment Module (2.11, 2.12 and 2.13) version 3.0.12 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CNA Affected

[
  {
    "product": "REMISE Payment Module (2.11, 2.12 and 2.13)",
    "vendor": "REMISE Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "version 3.0.12 and earlier"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

47.3%

Related for CVELIST:CVE-2019-6016