CVE-2011-5186

Cross-site scripting (XSS) vulnerability in jbshop.php in the jbShop plugin for e107 7 allows remote attackers to inject arbitrary web script or HTML via the item_id parameter.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:burnsy:jbshop_plugin:-:*:*:*:*:*:*:*
cpe:2.3:a:e107:e107:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-09-20 10:55

Updated : 2023-12-10 11:16


NVD link : CVE-2011-5186

Mitre link : CVE-2011-5186

CVE.ORG link : CVE-2011-5186


JSON object : View

Products Affected

e107

  • e107

burnsy

  • jbshop_plugin
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')