Lucene search

K

Cpcommerce Security Vulnerabilities

cve
cve

CVE-2009-1936

_functions.php in cpCommerce 1.2.x, possibly including 1.2.9, sends a redirect but does not exit when it is called directly, which allows remote attackers to bypass a protection mechanism to conduct remote file inclusion and directory traversal attacks, execute arbitrary PHP code, or read...

9.8CVSS

7.6AI Score

0.026EPSS

2009-06-05 06:30 PM
52
cve
cve

CVE-2009-1345

SQL injection vulnerability in document.php in cpCommerce 1.2.8 allows remote attackers to execute arbitrary SQL commands via the id_document...

9.3AI Score

0.001EPSS

2009-04-20 02:30 PM
32
cve
cve

CVE-2008-4121

Multiple cross-site scripting (XSS) vulnerabilities in cpCommerce before 1.2.4 allow remote attackers to inject arbitrary web script or HTML via (1) the search parameter in a search.quick action to search.php and (2) the name parameter in a sendtofriend action to...

5.8AI Score

0.004EPSS

2008-10-21 06:00 PM
20
cve
cve

CVE-2008-4637

Cross-site scripting (XSS) vulnerability in cpCommerce before 1.2.4 allows remote attackers to inject arbitrary web script or HTML via unknown vectors in the advanced search feature. NOTE: this is probably a variant of...

5.7AI Score

0.001EPSS

2008-10-21 06:00 PM
27
cve
cve

CVE-2008-1906

Cross-site scripting (XSS) vulnerability in calendar.php in cpCommerce 1.1.0 allows remote attackers to inject arbitrary web script or HTML via the year parameter in a view.year...

6.3AI Score

0.004EPSS

2008-04-22 04:41 AM
15
cve
cve

CVE-2008-1907

Multiple SQL injection vulnerabilities in functions/display_page.func.php in cpCommerce 1.1.0 allow remote attackers to execute arbitrary SQL commands via the (1) id_product, (2) id_manufacturer, and (3) id_category parameters to unspecified components. NOTE: this probably overlaps CVE-2007-2959...

8.8AI Score

0.002EPSS

2008-04-22 04:41 AM
21
cve
cve

CVE-2008-1908

Multiple directory traversal vulnerabilities in cpCommerce 1.1.0 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in (1) the language parameter in a language action to the default URI, which is not properly handled in actions/language.act.php, or (2) the...

8.1AI Score

0.012EPSS

2008-04-22 04:41 AM
17
cve
cve

CVE-2007-2968

Cross-site scripting (XSS) vulnerability in register.php in cpCommerce 1.1.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the name parameter (Full Name...

6.3AI Score

0.007EPSS

2007-06-01 01:30 AM
18
cve
cve

CVE-2007-2959

SQL injection vulnerability in manufacturer.php in cpCommerce before 1.1.0 allows remote attackers to execute arbitrary SQL commands via the id_manufacturer...

8.7AI Score

0.006EPSS

2007-05-31 11:30 PM
19
cve
cve

CVE-2007-2890

SQL injection vulnerability in category.php in cpCommerce 1.1.0 and earlier allows remote attackers to execute arbitrary SQL commands via the id_category...

8.7AI Score

0.008EPSS

2007-05-30 01:30 AM
17
cve
cve

CVE-2003-1500

PHP remote file inclusion vulnerability in _functions.php in cpCommerce 0.5f allows remote attackers to execute arbitrary code via the prefix...

7.9AI Score

0.083EPSS

2003-12-31 05:00 AM
22