Vulnerabilities (CVE)

Filtered by vendor Virtuemart Subscribe
Filtered by product Virtuemart Joomla Ecommerrce Edition Cms
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2006-5096 1 Virtuemart 1 Virtuemart Joomla Ecommerrce Edition Cms 2023-12-10 6.8 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in index.php in VirtueMart (formerly known as mambo-phpShop) Joomla! eCommerce Edition CMS 1.0.11, and possibly earlier, allow remote attackers to inject arbitrary web script or HTML via the Itemid parameter in a (1) com_contact or (2) subscribe action.