Cross-site scripting (XSS) vulnerability in the Cyber-Will Social-button Premium plugin before 1.1 for EC-CUBE 2.13.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2016-04-08T15:00:00

Updated: 2024-08-05T22:48:13.229Z

Reserved: 2015-12-26T00:00:00

Link: CVE-2016-1180

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-04-08T15:59:02.730

Modified: 2021-05-14T15:15:19.117

Link: CVE-2016-1180

cve-icon Redhat

No data.