Lucene search

K

Abantecart Security Vulnerabilities

cve
cve

CVE-2022-26521

Abantecart through 1.3.2 allows remote authenticated administrators to execute arbitrary code by uploading an executable file, because the Catalog>Media Manager>Images settings can be changed by an administrator (e.g., by configuring .php to be a valid image file...

7.2CVSS

7.1AI Score

0.013EPSS

2022-03-10 05:47 PM
60
cve
cve

CVE-2021-42051

An issue was discovered in AbanteCart before 1.3.2. Any low-privileged user with file-upload permissions can upload a malicious SVG document that contains an XSS...

5.4CVSS

5.2AI Score

0.001EPSS

2021-12-14 03:15 PM
18
cve
cve

CVE-2021-42050

An issue was discovered in AbanteCart before 1.3.2. It allows DOM Based...

6.1CVSS

6.2AI Score

0.001EPSS

2021-12-14 03:15 PM
22
cve
cve

CVE-2016-10755

AbanteCart 1.2.8 allows SQL Injection via the source_language parameter to admin/controller/pages/localisation/language.php and core/lib/language_manager.php, or via POST data to admin/controller/pages/tool/backup.php and...

8.8CVSS

8.8AI Score

0.001EPSS

2019-05-24 06:29 PM
31
cve
cve

CVE-2018-20141

AbanteCart 1.2.12 has reflected cross-site scripting (XSS) via the sort parameter, as demonstrated by a /apparel--accessories?sort=...

6.1CVSS

5.8AI Score

0.002EPSS

2019-03-21 04:00 PM
17