Cross-site scripting vulnerability in epg search result viewer (kkcald) 0.7.21 and earlier allows an attacker to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2018-02-01T14:00:00

Updated: 2024-08-05T03:28:11.163Z

Reserved: 2017-11-27T00:00:00

Link: CVE-2018-0508

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-01T14:29:00.217

Modified: 2018-02-14T15:25:10.187

Link: CVE-2018-0508

cve-icon Redhat

No data.