Lucene search

K

Zen Cart Security Vulnerabilities

cve
cve

CVE-2020-6578

Zen Cart 1.5.6d allows reflected XSS via the main_page parameter to includes/templates/template_default/common/tpl_main_page.php or...

6.1CVSS

5.9AI Score

0.001EPSS

2021-03-19 04:15 AM
46
2
cve
cve

CVE-2021-3291

Zen Cart 1.5.7b allows admins to execute arbitrary OS commands by inspecting an HTML radio input element (within the modules edit page) and inserting a...

7.2CVSS

7.3AI Score

0.024EPSS

2021-01-26 06:16 PM
79
6
cve
cve

CVE-2015-8352

Directory traversal vulnerability in Zen Cart 1.5.4 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the act parameter to...

9.8CVSS

9.3AI Score

0.019EPSS

2017-08-24 09:29 PM
38
cve
cve

CVE-2017-11675

The traverseStrictSanitize function in admin_dir/includes/classes/AdminRequestSanitizer.php in ZenCart 1.5.5e mishandles key strings, which allows remote authenticated users to execute arbitrary PHP code by placing that code into an invalid array index of the admin_name array parameter to...

8.8CVSS

8.8AI Score

0.003EPSS

2017-07-27 06:29 AM
25
cve
cve

CVE-2017-10667

In index.php in Zen Cart 1.6.0, the products_id parameter can cause...

6.1CVSS

7.4AI Score

0.001EPSS

2017-06-29 12:29 AM
30
cve
cve

CVE-2017-8833

Zen Cart 1.6.0 has XSS in the main_page parameter to index.php. NOTE: 1.6.0 is not an official release but the vendor's README.md file offers a link to v160.zip with a description of "Download latest in-development version from...

6.1CVSS

6.4AI Score

0.001EPSS

2017-05-08 06:29 AM
23
cve
cve

CVE-2011-4403

Multiple cross-site request forgery (CSRF) vulnerabilities in Zen Cart 1.3.9h allow remote attackers to hijack the authentication of administrators for requests that (1) delete a product via a delete_product_confirm action to product.php or (2) disable a product via a setflag action to...

7.3AI Score

0.003EPSS

2015-04-24 02:59 PM
28
cve
cve

CVE-2015-0882

Multiple cross-site scripting (XSS) vulnerabilities in zencart-ja (aka Zen Cart Japanese edition) 1.3 jp through 1.3.0.2 jp8 and 1.5 ja through 1.5.1 ja allow remote attackers to inject arbitrary web script or HTML via a crafted parameter, related to admin/includes/init_includes/init_sanitize.php.....

5.8AI Score

0.001EPSS

2015-02-27 02:59 AM
26
cve
cve

CVE-2012-5807

The Authorize.Net eCheck module in Zen Cart does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid...

7.3AI Score

0.001EPSS

2012-11-04 10:55 PM
21
cve
cve

CVE-2012-5808

The LinkPoint module in Zen Cart does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid...

7.3AI Score

0.001EPSS

2012-11-04 10:55 PM
19
cve
cve

CVE-2012-5805

The PayPal IPN functionality in Zen Cart does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate, a different.....

6.7AI Score

0.001EPSS

2012-11-04 10:55 PM
21
cve
cve

CVE-2012-5806

The PayPal Payments Pro module in Zen Cart does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate, related to....

6.8AI Score

0.001EPSS

2012-11-04 10:55 PM
19
cve
cve

CVE-2012-1413

Cross-site scripting (XSS) vulnerability in zc_install/includes/modules/pages/database_setup/header_php.php in Zen Cart 1.5.0 and earlier, when the software is being installed, allows remote attackers to inject arbitrary web script or HTML via the db_username parameter to...

6.3AI Score

0.001EPSS

2012-05-27 07:55 PM
24
cve
cve

CVE-2011-4547

Multiple cross-site scripting (XSS) vulnerabilities in includes/templates/template_default/common/tpl_header_test_info.php in Zen Cart 1.3.9h, when debugging is enabled, might allow remote attackers to inject arbitrary web script or HTML via the (1) main_page parameter or (2) PATH_INFO, a...

5.8AI Score

0.002EPSS

2011-11-29 12:55 AM
19
cve
cve

CVE-2011-4567

Cross-site scripting (XSS) vulnerability in includes/templates/template_default/templates/tpl_gv_send_default.php in Zen Cart before 1.5 allows remote attackers to inject arbitrary web script or HTML via the message parameter in a gv_send action to index.php, a different vulnerability than...

5.9AI Score

0.002EPSS

2011-11-29 12:55 AM
22
cve
cve

CVE-2009-4323

The installation for Zen Cart stores sensitive information and insecure programs under the (1) docs, (2) extras, and (3) zc_install folders, and (4) install.txt, which allows remote attackers to obtain sensitive information, delete the database, and conduct other attacks via a direct request,...

6.5AI Score

0.004EPSS

2009-12-14 11:30 PM
27
cve
cve

CVE-2009-4322

extras/ipn_test_return.php in Zen Cart allows remote attackers to obtain sensitive information via a direct request, which reveals the installation path in an error...

6.3AI Score

0.003EPSS

2009-12-14 11:30 PM
31
cve
cve

CVE-2009-4321

extras/curltest.php in Zen Cart 1.3.8 and 1.3.8a, and possibly other versions, allows remote attackers to read arbitrary files via a file:// URI. NOTE: some of these details are obtained from third party...

6.8AI Score

0.013EPSS

2009-12-14 11:30 PM
37
cve
cve

CVE-2008-6986

SQL injection vulnerability in the actionMultipleAddProduct function in includes/classes/shopping_cart.php in Zen Cart 1.3.0 through 1.3.8a, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the products_id array parameter in a...

8.5AI Score

0.005EPSS

2009-08-19 05:24 AM
24
cve
cve

CVE-2008-6985

Multiple SQL injection vulnerabilities in includes/classes/shopping_cart.php in Zen Cart 1.2.0 through 1.3.8a, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the id parameter when (1) adding or (2) updating the shopping...

8.8AI Score

0.002EPSS

2009-08-19 05:24 AM
34
cve
cve

CVE-2008-6878

Directory traversal vulnerability in admin/includes/languages/english.php in Zen Cart 1.3.8a, 1.3.8, and earlier, when .htaccess is not supported, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the _SESSION[language] parameter. NOTE: the vendor disputes.....

7.8AI Score

0.022EPSS

2009-07-27 02:30 PM
30
cve
cve

CVE-2008-6877

Directory traversal vulnerability in admin/includes/initsystem.php in Zen Cart 1.3.8 and 1.3.8a, when .htaccess is not supported, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the loader_file parameter. NOTE: the vendor disputes this issue, stating "at.....

7.9AI Score

0.022EPSS

2009-07-27 02:30 PM
18
cve
cve

CVE-2009-2255

Zen Cart 1.3.8a, 1.3.8, and earlier does not require administrative authentication for admin/record_company.php, which allows remote attackers to execute arbitrary code by uploading a .php file via the record_company_image parameter in conjunction with a PATH_INFO of password_forgotten.php, then...

7.8AI Score

0.307EPSS

2009-06-30 10:30 AM
29
cve
cve

CVE-2009-2254

Zen Cart 1.3.8a, 1.3.8, and earlier does not require administrative authentication for admin/sqlpatch.php, which allows remote attackers to execute arbitrary SQL commands via the query_string parameter in an execute action, in conjunction with a PATH_INFO of password_forgotten.php, related to a...

8.4AI Score

0.098EPSS

2009-06-30 10:30 AM
28
cve
cve

CVE-2008-6615

SQL injection vulnerability in index.php in Zen Software Zen Cart 2008 allows remote attackers to execute arbitrary SQL commands via the keyword parameter in the advanced_search_result page. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

9AI Score

0.001EPSS

2009-04-06 06:30 PM
22
cve
cve

CVE-2008-6616

Cross-site scripting (XSS) vulnerability in index.php in Zen Software Zen Cart 2008 allows remote attackers to inject arbitrary web script or HTML via the keyword parameter in the advanced_search_result page. NOTE: the provenance of this information is unknown; the details are obtained solely from....

6.1AI Score

0.002EPSS

2009-04-06 06:30 PM
26
cve
cve

CVE-2007-3597

Session fixation vulnerability in Zen Cart 1.3.7 and earlier allows remote attackers to hijack web sessions by setting the Cookie...

7.5AI Score

0.027EPSS

2007-07-06 06:30 PM
20
cve
cve

CVE-2006-5119

Multiple cross-site scripting (XSS) vulnerabilities in Zen Cart 1.3.5 allow remote attackers to inject arbitrary web script or HTML via the (1) admin_name or (2) admin_pass parameter in (a) admin/login.php, or the (3) admin_email parameter in (b)...

6.3AI Score

0.018EPSS

2006-10-03 04:03 AM
19
cve
cve

CVE-2006-4218

Directory traversal vulnerability in Zen Cart 1.3.0.2 and earlier allows remote attackers to include and possibly execute arbitrary local files via directory traversal sequences in the typefilter...

8AI Score

0.006EPSS

2006-08-17 11:04 PM
24
cve
cve

CVE-2006-4215

PHP remote file inclusion vulnerability in index.php in Zen Cart 1.3.0.2 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the autoLoadConfig[999][0][loadFile]...

7.7AI Score

0.071EPSS

2006-08-17 09:04 PM
31
cve
cve

CVE-2006-4214

Multiple SQL injection vulnerabilities in Zen Cart 1.3.0.2 and earlier allow remote attackers to execute arbitrary SQL commands via (1) GPC data to the ipn_get_stored_session function in ipn_main_handler.php, which can be leveraged to modify elements of $_SESSION; and allow remote authenticated...

8.5AI Score

0.006EPSS

2006-08-17 09:04 PM
29
cve
cve

CVE-2006-3757

index.php in Zen Cart 1.3.0.2 allows remote attackers to obtain sensitive information via empty (1) _GET[], (2) _SESSION[], (3) _POST[], (4) _COOKIE[], or (5) _SESSION[] array parameters, which reveals the installation path in an error message. NOTE: this issue might be resultant from a global...

7AI Score

0.006EPSS

2006-07-21 02:03 PM
21
cve
cve

CVE-2006-0698

Unspecified vulnerabilities in Zen Cart before 1.2.7 allow remote attackers to cause unknown impact via unspecified vectors related to "other attempted exploits" other than SQL...

8.8AI Score

0.003EPSS

2006-02-15 11:06 AM
27
cve
cve

CVE-2006-0697

Zen Cart before 1.2.7 does not protect the admin/includes directory, which allows remote attackers to cause unknown impact via unspecified vectors, probably direct...

7.6AI Score

0.009EPSS

2006-02-15 11:06 AM
20
cve
cve

CVE-2006-0696

SQL injection vulnerability in Zen Cart before 1.2.7 allows remote attackers to execute arbitrary SQL commands via unspecified...

9.3AI Score

0.006EPSS

2006-02-15 11:06 AM
32
cve
cve

CVE-2005-3996

SQL injection vulnerability in admin/password_forgotten.php in Zen Cart 1.2.6d and earlier allows remote attackers to execute arbitrary SQL commands via the admin_email...

8.7AI Score

0.013EPSS

2005-12-05 12:03 AM
29
cve
cve

CVE-2005-3997

Zen Cart 1.2.6d and earlier, under certain PHP configurations, allows remote attackers to obtain sensitive information via direct requests to files in the admin/includes directory, including (1) graphs/banner_daily.php, (2) graphs/banner_infobox.php, (3) graphs/banner_yearly.php, (4)...

7.1AI Score

0.013EPSS

2005-12-05 12:03 AM
28
cve
cve

CVE-2004-2025

SQL injection vulnerability in application_top.php for Zen Cart 1.1.3 before patch 2 may allow remote attackers to execute arbitrary SQL commands via the products_id...

9.4AI Score

0.002EPSS

2004-12-31 05:00 AM
27
cve
cve

CVE-2004-2024

The distribution of Zen Cart 1.1.4 before patch 2 includes certain debugging code in the Admin password retrieval functionality, which allows attackers to gain administrative privileges via...

8AI Score

0.002EPSS

2004-12-31 05:00 AM
18
cve
cve

CVE-2004-2023

SQL injection vulnerability in login.php in Zen Cart 1.1.2d, 1.1.4 before patch 1, and possibly other versions allows remote attackers to execute arbitrary SQL via the (1) admin_name or (2) admin_pass...

9.2AI Score

0.006EPSS

2004-12-31 05:00 AM
31