Lucene search

K
cvelistJpcertCVELIST:CVE-2019-5972
HistoryJul 05, 2019 - 1:20 p.m.

CVE-2019-5972

2019-07-0513:20:17
jpcert
www.cve.org

6.9 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.9%

Cross-site scripting vulnerability in Online Lesson Booking 0.8.6 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CNA Affected

[
  {
    "product": "Online Lesson Booking",
    "vendor": "SUKIMALAB.COM",
    "versions": [
      {
        "status": "affected",
        "version": "0.8.6 and earlier"
      }
    ]
  }
]

6.9 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.9%

Related for CVELIST:CVE-2019-5972