CVE

CVE-2018-11628

CVE-2018-11628

Data input into EMS Master Calendar before 8.0.0.201805210 via URL parameters is not properly sanitized, allowing malicious attackers to send a crafted URL for XSS.

Source: CVE-2018-11628

Exit mobile version