Cross-site scripting vulnerability in Pixelpost v1.7.3 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2018-06-26T14:00:00

Updated: 2024-08-05T03:28:11.153Z

Reserved: 2017-11-27T00:00:00

Link: CVE-2018-0605

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-26T14:29:01.833

Modified: 2018-08-27T17:13:48.120

Link: CVE-2018-0605

cve-icon Redhat

No data.