Lucene search

K
cvelistJpcertCVELIST:CVE-2017-10840
HistoryAug 28, 2017 - 8:00 p.m.

CVE-2017-10840

2017-08-2820:00:00
jpcert
www.cve.org
13

EPSS

0.001

Percentile

25.2%

Cross-site scripting vulnerability in WebCalendar 1.2.7 and earlier allows an attacker to inject arbitrary web script or HTML via unspecified vectors.

CNA Affected

[
  {
    "product": "WebCalendar",
    "vendor": "k5n.us",
    "versions": [
      {
        "status": "affected",
        "version": "1.2.7 and earlier"
      }
    ]
  }
]

EPSS

0.001

Percentile

25.2%

Related for CVELIST:CVE-2017-10840