Lucene search

K

Online Merchant Security Vulnerabilities

cve
cve

CVE-2018-18965

osCommerce 2.3.4.1 has an incomplete '.htaccess' for blacklist filtering in the "product" page. The .htaccess file in catalog/images/ bans the html extension, but there are several alternative cases in which HTML can be executed, such as a file with no extension or an unrecognized extension (e.g.,....

4.9CVSS

8.4AI Score

0.0005EPSS

2018-11-06 04:29 AM
30
cve
cve

CVE-2018-18964

osCommerce 2.3.4.1 has an incomplete '.htaccess' for blacklist filtering in the "product" page. The .htaccess file in catalog/images/ bans the html extension, but there are several extensions in which contained HTML can be executed, such as the svg...

4.9CVSS

8.5AI Score

0.0005EPSS

2018-11-06 04:29 AM
27
cve
cve

CVE-2018-18966

osCommerce 2.3.4.1 has an incomplete '.htaccess' for blacklist filtering in the "product" page. The .htaccess file in catalog/images/ bans the html extension, but Internet Explorer render HTML elements in a .eml...

4.9CVSS

8.5AI Score

0.0005EPSS

2018-11-06 04:29 AM
28
cve
cve

CVE-2014-10033

SQL injection vulnerability in the update_zone function in catalog/admin/geo_zones.php in osCommerce Online Merchant 2.3.3.4 and earlier allows remote administrators to execute arbitrary SQL commands via the zID parameter in a list...

9.2AI Score

0.004EPSS

2015-01-13 03:59 PM
21
cve
cve

CVE-2012-2991

The PayPal (aka MODULE_PAYMENT_PAYPAL_STANDARD) module before 1.1 in osCommerce Online Merchant before 2.3.4 allows remote attackers to set the payment recipient via a modified value of the merchant's e-mail address, as demonstrated by setting the recipient to one's...

6.8AI Score

0.002EPSS

2012-09-19 07:55 PM
21
cve
cve

CVE-2012-1792

Cross-site scripting (XSS) vulnerability in osCommerce/OM/Core/Site/Setup/Application/Install/RPC/DBCheck.php in OSCommerce Online Merchant 3.0.2, when the software is being installed, allows remote attackers to inject arbitrary web script or HTML via the name parameter to oscommerce/index.php,...

6.2AI Score

0.001EPSS

2012-05-27 07:55 PM
25
cve
cve

CVE-2012-2935

Cross-site scripting (XSS) vulnerability in osCommerce/OM/Core/Site/Shop/Application/Checkout/pages/main.php in OSCommerce Online Merchant 3.0.2 allows remote attackers to inject arbitrary web script or HTML via the value_title parameter, a different vulnerability than...

5.9AI Score

0.001EPSS

2012-05-27 07:55 PM
23
cve
cve

CVE-2012-1059

Cross-site scripting (XSS) vulnerability in osCommerce/OM/Core/Site/Shop/Application/Cart/pages/main.php in OSCommerce Online Merchant 3.0.2 allows remote attackers to inject arbitrary web script or HTML via the value_title parameter, as demonstrated using the "Front" field in the shirt...

5.9AI Score

0.008EPSS

2012-02-14 12:55 AM
20
cve
cve

CVE-2012-0312

Cross-site scripting (XSS) vulnerability in osCommerce 2.2MS1J before R9, and osCommerce Online Merchant before 2.3.1, allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.001EPSS

2012-01-26 03:55 PM
27