Arbitrary Web Script Injection Vulnerability in EPG Search Result Viewer (kkcald) 0.7.21 and Earlier

Arbitrary Web Script Injection Vulnerability in EPG Search Result Viewer (kkcald) 0.7.21 and Earlier

CVE-2018-0508 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting vulnerability in epg search result viewer (kkcald) 0.7.21 and earlier allows an attacker to inject arbitrary web script or HTML via unspecified vectors.

Learn more about our Web App Pen Testing.