Cross-site scripting vulnerability in Central Dogma 0.17.0 to 0.40.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2019-07-26T13:25:39

Updated: 2024-08-04T20:09:24.032Z

Reserved: 2019-01-10T00:00:00

Link: CVE-2019-6002

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-26T14:15:12.087

Modified: 2022-10-14T03:36:48.047

Link: CVE-2019-6002

cve-icon Redhat

No data.