Vulnerabilities > Burnsy

DATE CVE VULNERABILITY TITLE RISK
2012-09-20 CVE-2011-5186 Cross-Site Scripting vulnerability in Burnsy Jbshop Plugin
Cross-site scripting (XSS) vulnerability in jbshop.php in the jbShop plugin for e107 7 allows remote attackers to inject arbitrary web script or HTML via the item_id parameter.
network
burnsy e107 CWE-79
4.3