Lucene search

K
cvelistJpcertCVELIST:CVE-2018-0508
HistoryFeb 01, 2018 - 2:00 p.m.

CVE-2018-0508

2018-02-0114:00:00
jpcert
www.cve.org
2

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

25.2%

Cross-site scripting vulnerability in epg search result viewer (kkcald) 0.7.21 and earlier allows an attacker to inject arbitrary web script or HTML via unspecified vectors.

CNA Affected

[
  {
    "product": "epg search result viewer(kkcald)",
    "vendor": "kkcal",
    "versions": [
      {
        "status": "affected",
        "version": "0.7.21 and earlier"
      }
    ]
  }
]

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

25.2%

Related for CVELIST:CVE-2018-0508