CVE-2016-1180

medium

Description

Cross-site scripting (XSS) vulnerability in the Cyber-Will Social-button Premium plugin before 1.1 for EC-CUBE 2.13.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

References

https://www.ec-cube.net/products/detail.php?product_id=799

http://www.cyber-will.co.jp/SA_JVN_78482127

http://jvndb.jvn.jp/jvndb/JVNDB-2016-000048

http://jvn.jp/en/jp/JVN78482127/index.html

Details

Source: Mitre, NVD

Published: 2016-04-08

Updated: 2021-05-14

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium