Filtered by vendor Kkcald Project Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-0508 1 Kkcald Project 1 Kkcald 2024-08-05 N/A
Cross-site scripting vulnerability in epg search result viewer (kkcald) 0.7.21 and earlier allows an attacker to inject arbitrary web script or HTML via unspecified vectors.
CVE-2018-0510 1 Kkcald Project 1 Kkcald 2024-08-05 N/A
Buffer overflow in epg search result viewer (kkcald) 0.7.19 and earlier allows remote attackers to perform unintended operations or execute DoS (denial of service) attacks via unspecified vectors.
CVE-2018-0509 1 Kkcald Project 1 Kkcald 2024-08-05 N/A
Cross-site request forgery (CSRF) vulnerability in epg search result viewer (kkcald) 0.7.21 and earlier allows an attacker to hijack the authentication of administrators via unspecified vectors.