Cross-site scripting vulnerability in Central Dogma 0.17.0 to 0.40.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2019-07-26T13:25:39

Updated: 2019-07-31T04:06:07

Reserved: 2019-01-10T00:00:00


Link: CVE-2019-6002

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-07-26T14:15:12.087

Modified: 2022-10-14T03:36:48.047


Link: CVE-2019-6002

JSON object: View

cve-icon Redhat Information

No data.

CWE