Lucene search

K

Cubecart Security Vulnerabilities

cve
cve

CVE-2013-1465

The Cubecart::_basket method in classes/cubecart.class.php in CubeCart 5.0.0 through 5.2.0 allows remote attackers to unserialize arbitrary PHP objects via a crafted shipping parameter, as demonstrated by modifying the application configuration using the Config...

9.8CVSS

9.2AI Score

0.188EPSS

2013-02-08 08:55 PM
28
cve
cve

CVE-2023-42428

Directory traversal vulnerability in CubeCart prior to 6.5.3 allows a remote authenticated attacker with an administrative privilege to delete directories and files in the...

6.5CVSS

6.2AI Score

0.001EPSS

2023-11-17 05:15 AM
8
cve
cve

CVE-2023-38130

Cross-site request forgery (CSRF) vulnerability in CubeCart prior to 6.5.3 allows a remote unauthenticated attacker to delete data in the...

8.1CVSS

8.1AI Score

0.001EPSS

2023-11-17 05:15 AM
7
cve
cve

CVE-2023-47283

Directory traversal vulnerability in CubeCart prior to 6.5.3 allows a remote authenticated attacker with an administrative privilege to obtain files in the...

4.9CVSS

4.8AI Score

0.001EPSS

2023-11-17 05:15 AM
13
cve
cve

CVE-2023-47675

CubeCart prior to 6.5.3 allows a remote authenticated attacker with an administrative privilege to execute an arbitrary OS...

7.2CVSS

6.9AI Score

0.001EPSS

2023-11-17 05:15 AM
9
cve
cve

CVE-2018-20703

CubeCart 6.2.2 has Reflected XSS via a /{ADMIN-FILE}/ query...

5.4CVSS

5.2AI Score

0.001EPSS

2022-10-03 04:22 PM
19
cve
cve

CVE-2011-3724

CubeCart 4.4.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by modules/shipping/USPS/calc.php and certain other...

6.3AI Score

0.003EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2021-33394

Cubecart 6.4.2 allows Session Fixation. The application does not generate a new session cookie after the user is logged in. A malicious user is able to create a new session cookie value and inject it to a victim. After the victim logs in, the injected cookie becomes valid, giving the attacker...

5.4CVSS

5.4AI Score

0.001EPSS

2021-05-27 07:15 PM
34
4
cve
cve

CVE-2018-20716

CubeCart before 6.1.13 has SQL Injection via the validate[] parameter of the "I forgot my Password!"...

9.8CVSS

9.9AI Score

0.002EPSS

2019-01-15 04:29 PM
19
cve
cve

CVE-2017-2117

Directory traversal vulnerability in CubeCart versions prior to 6.1.5 allows attacker with administrator rights to read arbitrary files via unspecified...

4.9CVSS

4.9AI Score

0.001EPSS

2017-04-28 04:59 PM
31
2
cve
cve

CVE-2017-2090

Directory traversal vulnerability in CubeCart versions prior to 6.1.4 allows remote authenticated attackers to read arbitrary files via unspecified...

6.5CVSS

6AI Score

0.001EPSS

2017-04-28 04:59 PM
23
2
cve
cve

CVE-2017-2098

Directory traversal vulnerability in CubeCart versions prior to 6.1.4 allows remote authenticated attackers to read arbitrary files via unspecified...

6.5CVSS

6AI Score

0.001EPSS

2017-04-28 04:59 PM
26
2
cve
cve

CVE-2015-6928

classes/admin.class.php in CubeCart 5.2.12 through 5.2.16 and 6.x before 6.0.7 does not properly validate that a password reset request was made, which allows remote attackers to change the administrator password via a recovery request with a space character in the validate parameter and the...

7AI Score

0.015EPSS

2015-09-28 03:59 PM
26
cve
cve

CVE-2014-2341

Session fixation vulnerability in CubeCart before 5.2.9 allows remote attackers to hijack web sessions via the PHPSESSID...

6.7AI Score

0.167EPSS

2014-04-22 01:06 PM
23
cve
cve

CVE-2012-0865

Multiple open redirect vulnerabilities in CubeCart 3.0.20 and earlier allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the (1) r parameter to switch.php or (2) goto parameter to...

7AI Score

0.017EPSS

2012-02-21 01:31 PM
24
cve
cve

CVE-2010-4903

SQL injection vulnerability in index.php in CubeCart 4.3.3 allows remote attackers to execute arbitrary SQL commands via the searchStr...

8.7AI Score

0.002EPSS

2011-10-08 10:55 AM
20
cve
cve

CVE-2010-1931

SQL injection vulnerability in includes/content/cart.inc.php in CubeCart PHP Shopping cart 4.3.4 through 4.3.9 allows remote attackers to execute arbitrary SQL commands via the shipKey parameter to...

8.5AI Score

0.003EPSS

2010-06-10 12:30 AM
21
cve
cve

CVE-2009-4060

SQL injection vulnerability in includes/content/viewProd.inc.php in CubeCart before 4.3.7 remote attackers to execute arbitrary SQL commands via the productId...

8.3AI Score

0.003EPSS

2009-11-24 02:30 AM
31
cve
cve

CVE-2009-3904

classes/session/cc_admin_session.php in CubeCart 4.3.4 does not properly restrict administrative access permissions, which allows remote attackers to bypass restrictions and gain administrative access via a HTTP request that contains an empty (1) sessID (ccAdmin cookie), (2) X_CLUSTER_CLIENT_IP...

6.8AI Score

0.068EPSS

2009-11-06 03:30 PM
27
cve
cve

CVE-2008-1550

Multiple cross-site scripting (XSS) vulnerabilities in index.php in CubeCart 4.2.1 allow remote attackers to inject arbitrary web script or HTML via (1) the _a parameter in a searchStr action and the (2) Submit...

5.8AI Score

0.002EPSS

2008-03-31 05:44 PM
22