Vulnerabilities > Cyber Will

DATE CVE VULNERABILITY TITLE RISK
2016-04-08 CVE-2016-1180 Cross-site Scripting vulnerability in Cyber-Will Social-Button Premium 1.0
Cross-site scripting (XSS) vulnerability in the Cyber-Will Social-button Premium plugin before 1.1 for EC-CUBE 2.13.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
cyber-will CWE-79
4.3