Vulnerabilities > Emssoftware

DATE CVE VULNERABILITY TITLE RISK
2018-06-01 CVE-2018-11628 Cross-site Scripting vulnerability in Emssoftware EMS Master Calendar
Data input into EMS Master Calendar before 8.0.0.201805210 via URL parameters is not properly sanitized, allowing malicious attackers to send a crafted URL for XSS.
4.3