Lucene search

K

Cs-cart Security Vulnerabilities

cve
cve

CVE-2021-32202

In CS-Cart version 4.11.1, it is possible to induce copy-paste XSS by manipulating the "post description" filed in the blog post creation...

6.1CVSS

5.9AI Score

0.001EPSS

2021-09-14 12:15 PM
24
cve
cve

CVE-2017-15673

The files function in the administration section in CS-Cart 4.6.2 and earlier allows attackers to execute arbitrary PHP code via vectors involving a custom...

7.2CVSS

7.1AI Score

0.001EPSS

2017-11-28 03:29 PM
105
cve
cve

CVE-2017-10886

Cross-site scripting vulnerability in CS-Cart Japanese Edition v4.3.10 and earlier (excluding v2 and v3), CS-Cart Multivendor Japanese Edition v4.3.10 and earlier (excluding v2 and v3) allows an attacker to inject arbitrary web script or HTML via unspecified...

5.4CVSS

5.2AI Score

0.001EPSS

2017-11-17 02:29 PM
24
2
cve
cve

CVE-2017-2138

Cross-site request forgery (CSRF) vulnerability in CS-Cart Japanese Edition v4.3.10 and earlier (excluding v2 and v3), CS-Cart Multivendor Japanese Edition v4.3.10 and earlier (excluding v2 and v3) allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.001EPSS

2017-08-02 04:29 PM
29
cve
cve

CVE-2017-2139

CS-Cart Japanese Edition v4.3.10 and earlier (excluding v2 and v3), CS-Cart Multivendor Japanese Edition v4.3.10 and earlier (excluding v2 and v3) allows remote attackers to bypass access restriction to obtain customer information via...

5.3CVSS

5.3AI Score

0.001EPSS

2017-04-28 04:59 PM
25
cve
cve

CVE-2017-2143

CS-Cart Japanese Edition v4.3.10-jp-1 and earlier, CS-Cart Multivendor Japanese Edition v4.3.10-jp-1 and earlier allows remote attackers to bypass access restriction to create a request to return a customer purchased item via...

5.3CVSS

5.4AI Score

0.001EPSS

2017-04-28 04:59 PM
27
cve
cve

CVE-2016-4862

Twigmo bundled with CS-Cart 4.3.9 and earlier and Twigmo bundled with CS-Cart Multi-Vendor 4.3.9 and earlier allow remote authenticated users to execute arbitrary PHP code on the...

8.8CVSS

8.8AI Score

0.003EPSS

2017-04-20 06:59 PM
18
cve
cve

CVE-2015-2701

Cross-site request forgery (CSRF) vulnerability in CS-Cart 4.2.4 allows remote attackers to hijack the authentication of users for requests that change a user password via a request to...

8AI Score

0.01EPSS

2015-03-25 02:59 PM
19
cve
cve

CVE-2013-7317

Multiple cross-site scripting (XSS) vulnerabilities in CS-Cart before 4.1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) settings_file or (2) data_file parameter to (a) ampie.swf, (b) amline.swf, or (c)...

5.9AI Score

0.002EPSS

2014-01-24 03:08 PM
19
cve
cve

CVE-2013-0118

CS-Cart before 3.0.6, when PayPal Standard Payments is configured, allows remote attackers to set the payment recipient via a modified value of the merchant's e-mail address, as demonstrated by setting the recipient to one's...

6.7AI Score

0.002EPSS

2013-02-24 11:48 AM
28
cve
cve

CVE-2009-4891

SQL injection vulnerability in index.php in CS-Cart 2.0.0 Beta 3 allows remote attackers to execute arbitrary SQL commands via the product_id parameter in a products.view...

8.7AI Score

0.001EPSS

2010-06-11 02:30 PM
22
cve
cve

CVE-2009-2579

SQL injection vulnerability in reward_points.post.php in the Reward points addon in CS-Cart before 2.0.6 allows remote authenticated users to execute arbitrary SQL commands via the sort_order parameter in a reward_points.userlog action to index.php, a different vulnerability than...

8.1AI Score

0.001EPSS

2009-08-05 07:30 PM
24
cve
cve

CVE-2008-6394

SQL injection vulnerability in core/user.php in CS-Cart 1.3.5 and earlier allows remote attackers to execute arbitrary SQL commands via the cs_cookies[customer_user_id] cookie...

9.3AI Score

0.004EPSS

2009-03-04 05:30 PM
28
cve
cve

CVE-2008-1458

Cross-site scripting (XSS) vulnerability in index.php in CS-Cart 1.3.2 allows remote attackers to inject arbitrary web script or HTML via the q parameter in a products search action. NOTE: it was also reported that 1.3.5-SP2 trial edition is also...

6.3AI Score

0.003EPSS

2008-03-24 06:44 PM
20
cve
cve

CVE-2007-0230

PHP remote file inclusion vulnerability in install.php in CS-Cart 1.3.3 allows remote attackers to execute arbitrary PHP code via a URL in the install_dir parameter. NOTE: CVE and third parties dispute this vulnerability because install_dir is defined before...

7.8AI Score

0.011EPSS

2007-01-13 02:28 AM
35
cve
cve

CVE-2006-2863

PHP remote file inclusion vulnerability in class.cs_phpmailer.php in CS-Cart 1.3.3 allows remote attackers to execute arbitrary PHP code via a URL in the classes_dir...

8.3AI Score

0.107EPSS

2006-06-06 08:06 PM
37
cve
cve

CVE-2005-4429

SQL injection vulnerability in CS-Cart 1.3.0 allows remote attackers to execute arbitrary SQL commands via the (1) sort_by and (2) sort_order parameters to...

8.7AI Score

0.003EPSS

2005-12-21 12:03 AM
16