CVE-2011-5186
jbShop e107 7 CMS Plugin - SQL Injection
Severity Score
4.3
*CVSS v2
Exploit Likelihood
*EPSS
Affected Versions
*CPE
Public Exploits
3
*Multiple Sources
Exploited in Wild
-
*KEV
Decision
-
*SSVC
Descriptions
Cross-site scripting (XSS) vulnerability in jbshop.php in the jbShop plugin for e107 7 allows remote attackers to inject arbitrary web script or HTML via the item_id parameter.
Una vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en jbshop.php en el plugin e107 v7 para jbShop permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro item_id.
*Credits:
N/A
CVSS Scores
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
* Common Vulnerability Scoring System
SSVC
- Decision:-
Exploitation
Automatable
Tech. Impact
* Organization's Worst-case Scenario
Timeline
- 2011-10-31 First Exploit
- 2012-09-19 CVE Reserved
- 2012-09-20 CVE Published
- 2024-09-16 CVE Updated
- 2024-10-09 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (3)
URL | Tag | Source |
---|
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/18056 | 2011-10-31 | |
http://www.exploit-db.com/exploits/18056 | 2024-09-16 | |
http://www.osvdb.org/83371 | 2024-09-16 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Burnsy Search vendor "Burnsy" | Jbshop Plugin Search vendor "Burnsy" for product "Jbshop Plugin" | - | - |
Affected
| in | E107 Search vendor "E107" | E107 Search vendor "E107" for product "E107" | - | - |
Safe
|