Vulnerabilities (CVE)

Filtered by vendor Boutikone Subscribe
Filtered by product Boutikone Cms
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-5126 1 Boutikone 1 Boutikone Cms 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in search.php in BoutikOne CMS allows remote attackers to inject arbitrary web script or HTML via the search_query parameter.