Lucene search

K

Oscommerce Security Vulnerabilities

cve
cve

CVE-2023-6609

A vulnerability was found in osCommerce 4. It has been classified as problematic. This affects an unknown part of the file /b2b-supermarket/catalog/all-products. The manipulation of the argument keywords with the input %27%22%3E%3Cimg%2Fsrc%3D1+onerror%3Dalert%28document.cookie%29%3E leads to...

6.1CVSS

6.4AI Score

0.0005EPSS

2023-12-08 03:15 PM
16
cve
cve

CVE-2023-6579

A vulnerability, which was classified as critical, has been found in osCommerce 4. Affected by this issue is some unknown functionality of the file /b2b-supermarket/shopping-cart of the component POST Parameter Handler. The manipulation of the argument estimate[country_id] leads to sql injection......

9.8CVSS

7.9AI Score

0.001EPSS

2023-12-07 10:15 PM
10
cve
cve

CVE-2023-6296

A vulnerability was found in osCommerce 4. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /catalog/compare of the component Instant Message Handler. The manipulation of the argument compare with the input 40dz4iq">alert(1)zohkx leads to cross.....

6.1CVSS

6.6AI Score

0.001EPSS

2023-11-26 10:15 PM
13
cve
cve

CVE-2022-35212

osCommerce2 before v2.3.4.1 was discovered to contain a cross-site scripting (XSS) vulnerability via the function...

6.1CVSS

6AI Score

0.001EPSS

2022-08-18 08:15 PM
37
4
cve
cve

CVE-2020-23360

oscommerce v2.3.4.1 has a functional problem in user registration and password rechecking, where a non-identical password can bypass the checks in /catalog/admin/administrators.php and...

9.8CVSS

7.5AI Score

0.003EPSS

2021-01-27 04:15 PM
20
cve
cve

CVE-2020-29070

osCommerce 2.3.4.1 has XSS vulnerability via the authenticated user entering the XSS payload into the title section of...

4.8CVSS

6.3AI Score

0.001EPSS

2020-11-25 08:15 PM
43
cve
cve

CVE-2020-27975

osCommerce Phoenix CE before 1.0.5.4 allows admin/define_language.php...

8.8CVSS

7.4AI Score

0.001EPSS

2020-10-28 03:15 PM
20
cve
cve

CVE-2020-27976

osCommerce Phoenix CE before 1.0.5.4 allows OS command injection remotely. Within admin/mail.php, a from POST parameter can be passed to the application. This affects the PHP mail function, and the sendmail -f...

9.8CVSS

9.7AI Score

0.019EPSS

2020-10-28 03:15 PM
27
2
cve
cve

CVE-2018-18573

osCommerce 2.3.4.1 has an incomplete '.htaccess' for blacklist filtering in the "product" page. Remote authenticated administrators can upload new '.htaccess' files (e.g., omitting .php) and subsequently achieve arbitrary PHP code execution via a...

7.2CVSS

8.1AI Score

0.003EPSS

2019-08-22 03:15 PM
23
cve
cve

CVE-2018-18572

osCommerce 2.3.4.1 has an incomplete '.htaccess' for blacklist filtering in the "product" page. Because of this filter, script files with certain PHP-related extensions (such as .phtml and .php5) didn't execute in the application. But this filter didn't prevent the '.pht' extension. Thus, remote...

7.2CVSS

8.8AI Score

0.003EPSS

2019-08-22 03:15 PM
30
cve
cve

CVE-2015-2965

Directory traversal vulnerability in osCommerce Japanese 2.2ms1j-R8 and earlier allows remote authenticated administrators to read arbitrary files via unspecified...

6.5AI Score

0.002EPSS

2015-06-28 07:59 PM
28
cve
cve

CVE-2012-5794

The MoneyBookers module in osCommerce does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid...

7.3AI Score

0.001EPSS

2012-11-04 10:55 PM
23
cve
cve

CVE-2012-5793

The Authorize.Net module in osCommerce does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid...

7.3AI Score

0.001EPSS

2012-11-04 10:55 PM
18
cve
cve

CVE-2012-5792

The Sage Pay Direct module in osCommerce does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid...

7.3AI Score

0.001EPSS

2012-11-04 10:55 PM
20
cve
cve

CVE-2012-5796

The PayPal Pro module in osCommerce does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid...

7.3AI Score

0.001EPSS

2012-11-04 10:55 PM
27
cve
cve

CVE-2012-5795

The PayPal Express module in osCommerce does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid...

7.3AI Score

0.001EPSS

2012-11-04 10:55 PM
26
cve
cve

CVE-2012-5798

The PayPal Pro PayFlow EC module in osCommerce does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid...

7.3AI Score

0.001EPSS

2012-11-04 10:55 PM
25
cve
cve

CVE-2012-5797

The PayPal Pro PayFlow module in osCommerce does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid...

7.3AI Score

0.001EPSS

2012-11-04 10:55 PM
20
cve
cve

CVE-2012-0312

Cross-site scripting (XSS) vulnerability in osCommerce 2.2MS1J before R9, and osCommerce Online Merchant before 2.3.1, allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.001EPSS

2012-01-26 03:55 PM
27
cve
cve

CVE-2012-0311

Cross-site scripting (XSS) vulnerability in osCommerce 2.2MS1J before R9 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.001EPSS

2012-01-26 03:55 PM
28
cve
cve

CVE-2011-4543

Multiple directory traversal vulnerabilities in osCommerce 3.0.2 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the (1) set or (2) module parameter to (a) OM/Core/Site/Admin/Application/templates_modules/pages/info.php, (b)...

7.4AI Score

0.012EPSS

2011-12-05 11:55 AM
18
cve
cve

CVE-2011-3767

osCommerce 3.0a5 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by...

6.9AI Score

0.004EPSS

2011-09-24 12:55 AM
24
cve
cve

CVE-2009-0408

Cross-site request forgery (CSRF) vulnerability in osCommerce 2.2 RC 2a allows remote attackers to hijack the authentication of...

7.3AI Score

0.001EPSS

2009-02-03 07:30 PM
25
cve
cve

CVE-2008-4170

create_account.php in osCommerce 2.2 RC 2a allows remote attackers to obtain sensitive information via an invalid dob parameter, which reveals the installation path in an error...

6.9AI Score

0.004EPSS

2008-09-22 06:34 PM
16
cve
cve

CVE-2008-0719

SQL injection vulnerability in customer_testimonials.php in the Customer Testimonials 3 and 3.1 Addon for osCommerce Online Merchant 2.2 allows remote attackers to execute arbitrary SQL commands via the testimonial_id...

8.8AI Score

0.001EPSS

2008-02-12 02:00 AM
27
cve
cve

CVE-2006-6534

Multiple cross-site scripting (XSS) vulnerabilities in osCommerce 3.0a3 allow remote attackers to inject arbitrary web script or HTML via the (1) set parameter to admin/modules.php, the (2) selected_box parameter to definitiva/admin/customers.php, the (3) lID parameter to...

6.3AI Score

0.003EPSS

2006-12-14 01:28 AM
22
cve
cve

CVE-2006-6533

Directory traversal vulnerability in admin/templates_boxes_layout.php in osCommerce 3.0a3 allows remote attackers to include and execute arbitrary PHP files via a .. (dot dot) in the filter parameter. NOTE: this issue can be leveraged to obtain full path information in error...

7.8AI Score

0.007EPSS

2006-12-14 01:28 AM
18
cve
cve

CVE-2006-5190

Multiple cross-site scripting (XSS) vulnerabilities in osCommerce 2.2 Milestone 2 Update 060817 allow remote attackers to inject arbitrary web script or HTML via the (1) page parameter in the (a) banner_manager.php, (b) banner_statistics.php, (c) countries.php, (d) currencies.php, (e)...

6.3AI Score

0.038EPSS

2006-10-10 04:06 AM
22
cve
cve

CVE-2006-4297

SQL injection vulnerability in shopping_cart.php in osCommerce before 2.2 Milestone 2 060817 allows remote attackers to execute arbitrary SQL commands via id array...

8.7AI Score

0.009EPSS

2006-08-23 01:04 AM
23
cve
cve

CVE-2006-4298

Multiple directory traversal vulnerabilities in cache.php in osCommerce before 2.2 Milestone 2 060817 allow remote attackers to determine existence of arbitrary files and disclose the installation path via a .. (dot dot) in unspecified parameters in the (1) tep_cache_also_purchased, (2)...

7.7AI Score

0.004EPSS

2006-08-23 01:04 AM
18
cve
cve

CVE-2005-2330

Directory traversal vulnerability in extras/update.php in osCommerce 2.2 allows remote attackers to read arbitrary files via (1) .. sequences or (2) a full pathname in the readme_file...

6.8AI Score

0.017EPSS

2005-07-20 04:00 AM
32
cve
cve

CVE-2005-1951

Multiple HTTP Response Splitting vulnerabilities in osCommerce 2.2 Milestone 2 and earlier allow remote attackers to spoof web content and poison web caches via hex-encoded CRLF ("%0d%0a") sequences in the (1) products_id or (2) pid parameter to index.php or (3) goto parameter to...

7AI Score

0.047EPSS

2005-06-16 04:00 AM
28
cve
cve

CVE-2005-0458

Cross-site scripting (XSS) vulnerability in contact_us.php in osCommerce 2.2-MS2 allows remote attackers to inject arbitrary web script or HTML via the enquiry...

5.9AI Score

0.001EPSS

2005-05-02 04:00 AM
24
cve
cve

CVE-2004-2021

Directory traversal vulnerability in file_manager.php in osCommerce 2.2 allows remote attackers to view arbitrary files via a .. (dot dot) in the filename...

6.8AI Score

0.014EPSS

2004-12-31 05:00 AM
30
cve
cve

CVE-2004-2638

The Admin Access With Levels plugin in osCommerce 1.5.1 allows remote attackers to access files in the "admin/" directory by modifying the in_login parameter to a non-zero...

7.5AI Score

0.016EPSS

2004-12-31 05:00 AM
27
cve
cve

CVE-2003-1219

Cross-site scripting (XSS) vulnerability in the tep_href_link function in html_output.php for osCommerce before 2.2-MS3 allows remote attackers to inject arbitrary web script or HTML via the osCsid...

5.9AI Score

0.003EPSS

2003-12-31 05:00 AM
30
cve
cve

CVE-2002-1991

PHP file inclusion vulnerability in osCommerce 2.1 execute arbitrary commands via the include_file parameter to...

8.2AI Score

0.004EPSS

2002-12-31 05:00 AM
20
cve
cve

CVE-2002-2019

PHP remote file inclusion vulnerability in include_once.php in osCommerce (a.k.a. Exchange Project) 2.1 allows remote attackers to execute arbitrary PHP code via the include_file...

8.4AI Score

0.012EPSS

2002-12-31 05:00 AM
25