Vulnerabilities (CVE)

Filtered by vendor Burnsy Subscribe
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-5186 2 Burnsy, E107 2 Jbshop Plugin, E107 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in jbshop.php in the jbShop plugin for e107 7 allows remote attackers to inject arbitrary web script or HTML via the item_id parameter.