Lucene search

K

Konakart Security Vulnerabilities

cve
cve

CVE-2014-5516

Cross-site request forgery (CSRF) vulnerability in the Storefront Application in DS Data Systems KonaKart before 7.3.0.0 allows remote attackers to hijack the authentication of administrators for requests that change a user email address via an unspecified GET...

6.5CVSS

6.7AI Score

0.001EPSS

2020-01-03 08:15 PM
138
cve
cve

CVE-2019-11680

KonaKart 8.9.0.0 is vulnerable to Remote Code Execution by uploading a web shell as a product category...

9.8CVSS

9.6AI Score

0.014EPSS

2019-05-13 06:29 PM
22
cve
cve

CVE-2017-17108

Path traversal vulnerability in the administrative panel in KonaKart eCommerce Platform version 8.7 and earlier could allow an attacker to download system files, as well as upload specially crafted JSP files and in turn gain access to the...

9.8CVSS

9.4AI Score

0.002EPSS

2018-02-03 03:29 PM
21