Arbitrary Code Injection in 5000 Trillion Yen Converter v1.0.6

Arbitrary Code Injection in 5000 Trillion Yen Converter v1.0.6

CVE-2018-0612 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Cross-site scripting vulnerability in 5000 trillion yen converter v1.0.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Learn more about our Web App Pen Testing.