Lucene search

K

Opencart Security Vulnerabilities

cve
cve

CVE-2023-47444

An issue discovered in OpenCart 4.0.0.0 to 4.0.2.3 allows authenticated backend users having common/security write privilege can write arbitrary untrusted data inside config.php and admin/config.php, resulting in remote code execution on the underlying...

8.8CVSS

8.4AI Score

0.001EPSS

2023-11-15 10:15 PM
17
cve
cve

CVE-2023-2315

Path Traversal in OpenCart versions 4.0.0.0 to 4.0.2.2 allows an authenticated user with access/modify privilege on the Log component to empty out arbitrary files on the...

8.8CVSS

8.6AI Score

0.001EPSS

2023-09-27 03:18 PM
16
cve
cve

CVE-2023-40834

OpenCart CMS v4.0.2.2 was discovered to lack a protective mechanism on its login page against excessive login attempts, allowing unauthenticated attackers to gain access to the application via a brute force attack to the password...

9.8CVSS

9.7AI Score

0.002EPSS

2023-09-12 02:15 PM
45
cve
cve

CVE-2020-20491

SQL injection vulnerability in OpenCart v.2.2.00 thru 3.0.3.2 allows a remote attacker to execute arbitrary code via the Fba plugin function in...

7.2CVSS

8.6AI Score

0.001EPSS

2023-06-20 03:15 PM
28
cve
cve

CVE-2021-37823

OpenCart 3.0.3.7 allows users to obtain database information or read server files through SQL injection in the...

4.9CVSS

5.4AI Score

0.001EPSS

2022-11-03 05:15 PM
50
9
cve
cve

CVE-2013-1891

In OpenCart 1.4.7 to 1.5.5.1, implemented anti-traversal code in filemanager.php is ineffective and can be...

6.5CVSS

7.5AI Score

0.008EPSS

2022-06-24 03:15 PM
28
6
cve
cve

CVE-2020-29471

OpenCart 3.0.3.6 is affected by cross-site scripting (XSS) in the Profile Image. An admin can upload a profile image as a malicious code using JavaScript. Whenever anyone will see the profile picture, the code will execute and XSS will...

4.8CVSS

4.9AI Score

0.001EPSS

2020-12-29 05:15 PM
43
cve
cve

CVE-2020-29470

OpenCart 3.0.3.6 is affected by cross-site scripting (XSS) in the Subject field of mail. This vulnerability can allow an attacker to inject the XSS payload in the Subject field of the mail and each time any user will open that mail of the website, the XSS triggers and the attacker can able to...

4.8CVSS

4.7AI Score

0.001EPSS

2020-12-29 05:15 PM
41
cve
cve

CVE-2020-28838

Cross Site Request Forgery (CSRF) in CART option in OpenCart Ltd. Opencart CMS 3.0.3.6 allows attacker to add cart items via Add to...

3.5CVSS

7.5AI Score

0.001EPSS

2020-12-11 03:15 PM
20
1
cve
cve

CVE-2020-13980

OpenCart 3.0.3.3 allows remote authenticated users to conduct XSS attacks via a crafted filename in the users' image upload section because of a lack of entity encoding. NOTE: this issue exists because of an incomplete fix for CVE-2020-10596. The vendor states "this is not a massive issue as you...

4.8CVSS

4.8AI Score

0.001EPSS

2020-06-09 02:15 PM
22
cve
cve

CVE-2020-10596

OpenCart 3.0.3.2 allows remote authenticated users to conduct XSS attacks via a crafted filename in the users' image upload...

5.4CVSS

4.6AI Score

0.001EPSS

2020-03-17 03:15 PM
115
cve
cve

CVE-2019-15081

OpenCart 3.x, when the attacker has login access to the admin panel, allows stored XSS within the Source/HTML editing feature of the Categories, Product, and Information...

4.8CVSS

4.7AI Score

0.001EPSS

2019-08-15 03:15 PM
46
cve
cve

CVE-2018-1000640

OpenCart-Overclocked version <=1.11.1 contains a Cross Site Scripting (XSS) vulnerability in User input entered unsanitised within JS function in the template that can result in Unauthorised actions and access to data, stealing session information, denial of service. This attack appear to be...

6.1CVSS

6AI Score

0.001EPSS

2018-08-20 07:31 PM
20
cve
cve

CVE-2018-13067

/upload/catalog/controller/account/password.php in OpenCart through 3.0.2.0 has CSRF via the index.php?route=account/password URI to change a user's...

8.8CVSS

8.6AI Score

0.001EPSS

2018-07-02 05:29 PM
25
cve
cve

CVE-2018-11494

The "program extension upload" feature in OpenCart through 3.0.2.0 has a six-step process (upload, install, unzip, move, xml, remove) that allows attackers to execute arbitrary code if the remove step is skipped, because the attacker can discover a secret temporary directory name (containing 10...

8CVSS

8AI Score

0.001EPSS

2018-05-26 08:29 PM
36
cve
cve

CVE-2018-11495

OpenCart through 3.0.2.0 allows directory traversal in the editDownload function in admin\model\catalog\download.php via admin/index.php?route=catalog/download/edit, related to the download_id. For example, an attacker can download...

4.9CVSS

5.1AI Score

0.001EPSS

2018-05-26 08:29 PM
34
cve
cve

CVE-2014-3990

The Cart::getProducts method in system/library/cart.php in OpenCart 1.5.6.4 and earlier allows remote attackers to conduct server-side request forgery (SSRF) attacks or possibly conduct XML External Entity (XXE) attacks and execute arbitrary code via a crafted serialized PHP object, related to the....

9.8CVSS

8AI Score

0.026EPSS

2018-03-20 09:29 PM
44
cve
cve

CVE-2016-10509

SQL injection vulnerability in the updateAmazonOrderTracking function in upload/admin/model/openbay/amazon.php in OpenCart before version 2.3.0.0 allows remote authenticated administrators to execute arbitrary SQL commands via a carrier (aka courier_id) parameter to...

7.2CVSS

7.3AI Score

0.001EPSS

2017-08-31 08:29 PM
18
cve
cve

CVE-2015-4671

Cross-site scripting (XSS) vulnerability in OpenCart before 2.1.0.2 allows remote attackers to inject arbitrary web script or HTML via the zone_id parameter to...

6.1CVSS

5.9AI Score

0.002EPSS

2016-01-12 07:59 PM
26
cve
cve

CVE-2011-3763

OpenCart 1.4.9.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by system/startup.php and certain other...

6.9AI Score

0.003EPSS

2011-09-24 12:55 AM
21
cve
cve

CVE-2010-1610

Cross-site request forgery (CSRF) vulnerability in index.php in OpenCart 1.4 allows remote attackers to hijack the authentication of an application administrator for requests that create an administrative account via a POST request with the route parameter set to "user/user/insert." NOTE: some of.....

7.2AI Score

0.002EPSS

2010-04-29 07:30 PM
25
cve
cve

CVE-2010-0956

SQL injection vulnerability in index.php in OpenCart 1.3.2 allows remote attackers to execute arbitrary SQL commands via the page...

8.6AI Score

0.001EPSS

2010-03-10 08:14 PM
20
cve
cve

CVE-2009-1621

Directory traversal vulnerability in index.php in OpenCart 1.1.8 allows remote attackers to read arbitrary files via a .. (dot dot) in the route...

6.7AI Score

0.031EPSS

2009-05-12 04:30 PM
30
cve
cve

CVE-2009-1027

SQL injection vulnerability in OpenCart 1.1.8 allows remote attackers to execute arbitrary SQL commands via the order...

9.3AI Score

0.002EPSS

2009-03-20 12:30 AM
20
cve
cve

CVE-2008-3130

Multiple cross-site scripting (XSS) vulnerabilities in index.php in OpenCart 0.7.7 allow remote attackers to inject arbitrary web script or HTML via the (1) firstname and (2) search parameters. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

6.2AI Score

0.002EPSS

2008-07-10 11:41 PM
14