Cross-site scripting vulnerability in User-friendly SVN (USVN) Version 1.0.7 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2018-11-15T15:00:00

Updated: 2024-08-05T03:35:48.944Z

Reserved: 2017-11-27T00:00:00

Link: CVE-2018-0695

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-11-15T15:29:01.100

Modified: 2018-12-17T20:19:35.263

Link: CVE-2018-0695

cve-icon Redhat

No data.