Cross-site scripting vulnerability in 5000 trillion yen converter v1.0.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2018-06-26T14:00:00

Updated: 2024-08-05T03:28:11.272Z

Reserved: 2017-11-27T00:00:00

Link: CVE-2018-0612

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-26T14:29:02.113

Modified: 2020-04-01T20:37:40.367

Link: CVE-2018-0612

cve-icon Redhat

No data.