cpe:2.3:a:jetbox:jetbox_cms:2.1:*:*:*:*:*:*:*
Multiple cross-site scripting (XSS) vulnerabilities in Jetbox CMS allow remote attackers to inject arbitrary web script or HTML via the (1) path parameter to view/search/; or the (2) companyname, (3) country, (4) email, (5) firstname, (6) middlename, (7) required, (8) surname, or (9) title parameter to view/supplynews/.
Max CVSS
6.8
EPSS Score
3.25%
Published
2007-05-16
Updated
2018-10-16
Cross-site scripting (XSS) vulnerability in index.php in Jetbox CMS 2.1 allows remote attackers to inject arbitrary web script or HTML via the login parameter in a sendpwd task.
Max CVSS
4.3
EPSS Score
1.18%
Published
2007-05-22
Updated
2018-10-16
2 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!