Lucene search

K

Express-Cart Security Vulnerabilities

cve
cve

CVE-2018-16483

A deficiency in the access control in module express-cart <=1.1.5 allows unprivileged users to add new users to the application as administrators.

8.8CVSS

8.5AI Score

0.001EPSS

2019-02-01 06:29 PM
22
cve
cve

CVE-2018-3758

Unrestricted file upload (RCE) in express-cart module before 1.1.7 allows a privileged user to gain access in the hosting machine.

8.8CVSS

8.6AI Score

0.001EPSS

2018-06-07 09:29 PM
33
cve
cve

CVE-2020-22403

Cross Site Request Forgery (CSRF) vulnerability in Express cart v1.1.16 allows attackers to add an administrator account, add discount code or other unspecified impacts.

8.8CVSS

8.8AI Score

0.001EPSS

2021-08-12 10:15 PM
42
cve
cve

CVE-2021-32573

The express-cart package through 1.1.10 for Node.js allows Reflected XSS (for an admin) via a user input field for product options. NOTE: the vendor states that this "would rely on an admin hacking his/her own website.

4.8CVSS

4.8AI Score

0.001EPSS

2021-05-11 05:15 PM
19
4