Executive Summary

Informations
Name CVE-2024-26018 First vendor Publication 2024-03-26
Vendor Cve Last vendor Modification 2024-03-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting vulnerability exists in TvRock 0.9t8a. An arbitrary script may be executed on the web browser of the user accessing the website that uses the product. Note that the developer was unreachable, therefore, users should consider stop using TvRock 0.9t8a.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26018

Sources (Detail)

https://jvn.jp/en/jp/JVN69107517/
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2024-03-27 00:27:34
  • Multiple Updates
2024-03-26 13:27:26
  • First insertion