Vulnerability CVE-2016-1180


Published: 2016-04-08

Description:
Cross-site scripting (XSS) vulnerability in the Cyber-Will Social-button Premium plugin before 1.1 for EC-CUBE 2.13.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Cyber-will -> Social-button premium 

 References:
https://www.ec-cube.net/products/detail.php?product_id=799
http://www.cyber-will.co.jp/SA_JVN_78482127
http://jvndb.jvn.jp/jvndb/JVNDB-2016-000048
http://jvn.jp/en/jp/JVN78482127/index.html

Copyright 2024, cxsecurity.com

 

Back to Top