Vulnerabilities > Boutikone > Boutikone CMS

DATE CVE VULNERABILITY TITLE RISK
2008-11-18 CVE-2008-5126 Cross-Site Scripting vulnerability in Boutikone CMS
Cross-site scripting (XSS) vulnerability in search.php in BoutikOne CMS allows remote attackers to inject arbitrary web script or HTML via the search_query parameter.
network
boutikone CWE-79
4.3