Lucene search

K

Asp Cart Security Vulnerabilities

cve
cve

CVE-2010-1590

Cross-site scripting (XSS) vulnerability in shopsessionsubs.asp in Rocksalt International VP-ASP Shopping Cart 6.50 and earlier might allow remote attackers to inject arbitrary web script or HTML via the client's DNS hostname (aka the REMOTE_HOST variable), related to the...

5.9AI Score

0.002EPSS

2022-10-03 04:21 PM
17
cve
cve

CVE-2010-1588

SQL injection vulnerability in the Getwebsess function in shopsessionsubs.asp in Rocksalt International VP-ASP Shopping Cart 6.50 and earlier allows remote attackers to execute arbitrary SQL commands via the websess...

8.7AI Score

0.001EPSS

2010-04-28 11:30 PM
28
cve
cve

CVE-2010-1589

Directory traversal vulnerability in shopsessionsubs.asp in Rocksalt International VP-ASP Shopping Cart 6.50 and earlier might allow remote attackers to determine the existence of arbitrary files via directory traversal sequences in the client's DNS hostname (aka the REMOTE_HOST variable), related....

7AI Score

0.003EPSS

2010-04-28 11:30 PM
21
cve
cve

CVE-2008-6500

Cross-site scripting (XSS) vulnerability in CodeToad ASP Shopping Cart Script allows remote attackers to inject arbitrary web script or HTML via the query string to the default...

5.9AI Score

0.002EPSS

2009-03-20 06:30 PM
22
cve
cve

CVE-2008-5929

VP-ASP Shopping Cart 6.50 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database containing the password via a direct request for database/shopping650.mdb. NOTE: some of these details are obtained from third party...

6.7AI Score

0.006EPSS

2009-01-21 06:30 PM
27
cve
cve

CVE-2008-0449

SQL injection vulnerability in paypalresult.asp in VP-ASP Shopping Cart 6.50 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

8.1AI Score

0.002EPSS

2008-01-25 12:00 AM
18
cve
cve

CVE-2007-2790

Cross-site scripting (XSS) vulnerability in shopcontent.asp in VP-ASP Shopping Cart 6.50, and possibly earlier, allows remote attackers to inject arbitrary web script or HTML via the type...

5.8AI Score

0.008EPSS

2007-05-22 12:30 AM
20
cve
cve

CVE-2007-0225

Cross-site scripting (XSS) vulnerability in shopcustadmin.asp in VP-ASP Shopping Cart 6.09 and earlier allows remote attackers to inject arbitrary web script or HTML via the msg...

5.7AI Score

0.005EPSS

2007-01-13 02:28 AM
26
cve
cve

CVE-2007-0224

SQL injection vulnerability in shopgiftregsearch.asp in VP-ASP Shopping Cart 6.09 and earlier allows remote attackers to execute arbitrary SQL commands via the LoginLastname...

8.4AI Score

0.003EPSS

2007-01-13 02:28 AM
25
cve
cve

CVE-2006-6209

Multiple SQL injection vulnerabilities in MidiCart ASP Shopping Cart and ASP Plus Shopping Cart allow remote attackers to execute arbitrary SQL commands via the (1) id2006quant parameter to (a) item_show.asp, or the (2) maingroup or (3) secondgroup parameter to (b) item_list.asp. NOTE: the...

8.5AI Score

0.037EPSS

2006-12-01 01:28 AM
19
cve
cve

CVE-2005-3685

Cross-site scripting (XSS) vulnerability in shopadmin.asp in VP-ASP Shopping Cart 5.50 allows remote attackers to inject arbitrary web script or HTML via the UserName...

6AI Score

0.006EPSS

2005-11-19 01:03 AM
22
cve
cve

CVE-2004-2412

Multiple SQL injection vulnerabilities in VP-ASP Shopping Cart 4.0 through 5.0 allow remote attackers to execute arbitrary SQL commands via the catalogid parameter in (1) shopreviewlist.asp and (2)...

8.9AI Score

0.002EPSS

2005-08-18 04:00 AM
68
cve
cve

CVE-2004-2411

The CleanseMessage function in shop$db.asp for VP-ASP Shopping Cart 4.0 through 5.0 does not sufficiently cleanse inputs, which allows remote attackers to conduct cross-site scripting (XSS) attacks that do not use tags, as demonstrated via javascript in IMG tags to (1) the cat parameter in...

6.2AI Score

0.005EPSS

2005-08-18 04:00 AM
20
cve
cve

CVE-2004-2413

SQL injection vulnerability in VP-ASP Shopping Cart 4.0 through 5.0 allows remote attackers to execute arbitrary SQL commands via the (1) Processed0 and (2) Processed1 parameters in a POST request to...

8.8AI Score

0.003EPSS

2005-08-18 04:00 AM
19
cve
cve

CVE-2005-1291

Multiple SQL injection vulnerabilities in CartWIZ ASP Cart allow remote attackers to execute arbitrary SQL commands via the idProduct parameter to (1) addToCart.asp or (2) productDetails.asp, the (3) priceFrom, (4) idCategory, or (5) priceTo parameter to searchResults.asp, or (6) the...

8.9AI Score

0.004EPSS

2005-04-26 04:00 AM
21
cve
cve

CVE-2002-1432

MidiCart stores the midicart.mdb database file under the Web document root, which allows remote attackers to steal sensitive information by directly requesting the...

6.7AI Score

0.011EPSS

2003-04-11 04:00 AM
52