Lucene search

K

5000 Trillion Yen Converter Security Vulnerabilities

cve
cve

CVE-2018-0612

Cross-site scripting vulnerability in 5000 trillion yen converter v1.0.6 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2018-06-26 02:29 PM
24