Vulnerabilities > Virtuemart > Virtuemart > 3.0.6.3

DATE CVE VULNERABILITY TITLE RISK
2018-04-26 CVE-2018-7465 Cross-site Scripting vulnerability in Virtuemart
An XSS issue was discovered in VirtueMart before 3.2.14.
network
virtuemart CWE-79
3.5
2018-02-06 CVE-2015-3619 Cross-site Scripting vulnerability in Virtuemart
Cross-site scripting (XSS) vulnerability in assets/js/vm2admin.js in the VirtueMart component before 3.0.8 for Joomla! allows remote attackers to inject arbitrary web script or HTML via vectors involving a "double encode combination of first_name, last_name and company."
network
virtuemart CWE-79
3.5