Vulnerabilities (CVE)

Filtered by vendor Kkcald Project Subscribe
Filtered by product Kkcald
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-0509 1 Kkcald Project 1 Kkcald 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in epg search result viewer (kkcald) 0.7.21 and earlier allows an attacker to hijack the authentication of administrators via unspecified vectors.
CVE-2018-0508 1 Kkcald Project 1 Kkcald 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in epg search result viewer (kkcald) 0.7.21 and earlier allows an attacker to inject arbitrary web script or HTML via unspecified vectors.
CVE-2018-0510 1 Kkcald Project 1 Kkcald 2023-12-10 7.5 HIGH 9.8 CRITICAL
Buffer overflow in epg search result viewer (kkcald) 0.7.19 and earlier allows remote attackers to perform unintended operations or execute DoS (denial of service) attacks via unspecified vectors.