Lucene search

K
cveJpcertCVE-2016-1180
HistoryApr 08, 2016 - 3:59 p.m.

CVE-2016-1180

2016-04-0815:59:02
CWE-79
jpcert
web.nvd.nist.gov
23
cve-2016-1180
cross-site scripting
xss
cyber-will
social-button
premium plugin
ec-cube 2.13.x
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

51.2%

Cross-site scripting (XSS) vulnerability in the Cyber-Will Social-button Premium plugin before 1.1 for EC-CUBE 2.13.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Node
cyber-willsocial-button_premiumRange1.0ec-cube
AND
ec-cubeec-cubeMatch2.13.0
OR
ec-cubeec-cubeMatch2.13.1
OR
ec-cubeec-cubeMatch2.13.2
VendorProductVersionCPE
cyber-willsocial-button_premium*cpe:2.3:a:cyber-will:social-button_premium:*:*:*:*:*:ec-cube:*:*
ec-cubeec-cube2.13.0cpe:2.3:a:ec-cube:ec-cube:2.13.0:*:*:*:*:*:*:*
ec-cubeec-cube2.13.1cpe:2.3:a:ec-cube:ec-cube:2.13.1:*:*:*:*:*:*:*
ec-cubeec-cube2.13.2cpe:2.3:a:ec-cube:ec-cube:2.13.2:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

51.2%

Related for CVE-2016-1180