Vulnerability CVE-2011-5186


Published: 2012-09-20

Description:
Cross-site scripting (XSS) vulnerability in jbshop.php in the jbShop plugin for e107 7 allows remote attackers to inject arbitrary web script or HTML via the item_id parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
jbShop SQL Injection
Robert
01.11.2011

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Burnsy -> Jbshop plugin 

 References:
http://www.osvdb.org/83371
http://www.exploit-db.com/exploits/18056

Copyright 2024, cxsecurity.com

 

Back to Top