4.3
CVSSv2

CVE-2011-5186

Published: 20/09/2012 Updated: 20/12/2012
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in jbshop.php in the jbShop plugin for e107 7 allows remote malicious users to inject arbitrary web script or HTML via the item_id parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

burnsy jbshop_plugin -

Exploits

# Exploit Title: jbShop - e107 v7 CMS plugin - SQL Injection vulnerability # Author: Robert Cooper (admin[at]websiteauditingorg) # Software Link: sourceforgenet/projects/jbshop/ # Tested on: [Linux/Windows 7] #Vulnerable Parameter: item_id= ############################################################## PoC: wwwexamplecom//p ...