Lucene search

K

PHPShop Security Vulnerabilities

cve
cve

CVE-2011-1069

PHPShop through 0.8.1 has...

6.1CVSS

7.4AI Score

0.001EPSS

2020-02-05 09:15 PM
36
cve
cve

CVE-2010-4836

Cross-site scripting (XSS) vulnerability in register.html in PHPShop 2.1 EE and earlier allows remote attackers to inject arbitrary web script or HTML via the name_new...

6.3AI Score

0.01EPSS

2011-09-14 02:56 AM
20
cve
cve

CVE-2009-4572

Cross-site request forgery (CSRF) vulnerability in PhpShop 0.8.1 allows remote attackers to hijack the authentication of arbitrary users for requests that invoke the cartAdd function in a shop/cart action to the default...

8AI Score

0.003EPSS

2010-01-05 07:00 PM
16
cve
cve

CVE-2009-4571

Multiple SQL injection vulnerabilities in index.php in PhpShop 0.8.1 allow remote attackers to execute arbitrary SQL commands via the (1) module_id parameter in an admin/function_list action, the (2) vendor_id parameter in a vendor/vendor_form action, the (3) module_id parameter in an...

8.8AI Score

0.001EPSS

2010-01-05 07:00 PM
27
cve
cve

CVE-2009-4570

Cross-site scripting (XSS) vulnerability in PhpShop 0.8.1 allows remote attackers to inject arbitrary web script or HTML via the order_id parameter in an order/order_print action to the default...

5.8AI Score

0.004EPSS

2010-01-05 07:00 PM
32
cve
cve

CVE-2008-0681

SQL injection vulnerability in index.php in PHPShop 0.8.1 allows remote attackers to execute arbitrary SQL commands via the product_id parameter, as demonstrated by a shop/flypage...

8.6AI Score

0.002EPSS

2008-02-12 01:00 AM
17