Arbitrary Code Injection through Cyber-Will Social-button Premium Plugin in EC-CUBE 2.13.x

Arbitrary Code Injection through Cyber-Will Social-button Premium Plugin in EC-CUBE 2.13.x

CVE-2016-1180 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Cross-site scripting (XSS) vulnerability in the Cyber-Will Social-button Premium plugin before 1.1 for EC-CUBE 2.13.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Learn more about our Web App Pen Testing.