CVE-2018-0695

Cross-site scripting vulnerability in User-friendly SVN (USVN) Version 1.0.7 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
http://jvn.jp/en/jp/JVN73794686/index.html Third Party Advisory
http://www.usvn.info/2018/10/02/usvn-1.0.8 Product Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:usvn:usvn:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-15 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-0695

Mitre link : CVE-2018-0695

CVE.ORG link : CVE-2018-0695


JSON object : View

Products Affected

usvn

  • usvn
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')