Filtered by vendor 5000 Trillion Yen Converter Project Subscriptions
Filtered by product 5000 Trillion Yen Converter Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-0612 1 5000 Trillion Yen Converter Project 1 5000 Trillion Yen Converter 2024-08-05 6.1 Medium
Cross-site scripting vulnerability in 5000 trillion yen converter v1.0.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.