Cross-site scripting vulnerability in User-friendly SVN (USVN) Version 1.0.7 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
http://jvn.jp/en/jp/JVN73794686/index.html Third Party Advisory
http://www.usvn.info/2018/10/02/usvn-1.0.8 Product Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2018-11-15T15:00:00

Updated: 2018-11-15T14:57:01

Reserved: 2017-11-27T00:00:00


Link: CVE-2018-0695

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-11-15T15:29:01.100

Modified: 2018-12-17T20:19:35.263


Link: CVE-2018-0695

JSON object: View

cve-icon Redhat Information

No data.

CWE