Lucene search

K

Ec-Cube Security Vulnerabilities - 2013

cve
cve

CVE-2013-2312

Cross-site scripting (XSS) vulnerability in the shopping-cart screen in LOCKON EC-CUBE 2.11.0 through 2.12.3enP2 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

5.8AI Score

0.002EPSS

2013-05-29 07:55 PM
20
cve
cve

CVE-2013-2313

Session fixation vulnerability in LOCKON EC-CUBE 2.11.0 through 2.12.3enP2 allows remote attackers to hijack web sessions via unspecified vectors.

6.8AI Score

0.003EPSS

2013-05-29 07:55 PM
20
cve
cve

CVE-2013-2314

Cross-site scripting (XSS) vulnerability in the adminAuthorization function in data/class/helper/SC_Helper_Session.php in LOCKON EC-CUBE 2.11.0 through 2.12.3enP2 allows remote attackers to inject arbitrary web script or HTML via a crafted URL associated with the management screen.

5.8AI Score

0.002EPSS

2013-05-29 07:55 PM
21
cve
cve

CVE-2013-2315

data/class/pages/forgot/LC_Page_Forgot.php in LOCKON EC-CUBE 2.11.0 through 2.12.3enP2 does not properly validate the input to the password reminder function, which allows remote attackers to obtain sensitive information via a crafted request.

6.4AI Score

0.004EPSS

2013-05-29 07:55 PM
23
cve
cve

CVE-2013-3650

Directory traversal vulnerability in the lfCheckFileName function in data/class/pages/LC_Page_ResizeImage.php in LOCKON EC-CUBE before 2.12.5 allows remote attackers to read arbitrary image files via vectors involving the image parameter to resize_image.php, a different vulnerability than CVE-2013-...

6.7AI Score

0.005EPSS

2013-06-30 07:28 PM
23
cve
cve

CVE-2013-3651

LOCKON EC-CUBE 2.11.2 through 2.12.4 allows remote attackers to conduct unspecified PHP code-injection attacks via a crafted string, related to data/class/SC_CheckError.php and data/class/SC_FormParam.php.

6.9AI Score

0.007EPSS

2013-06-30 07:28 PM
23
cve
cve

CVE-2013-3652

Cross-site scripting (XSS) vulnerability in data/class/pages/products/LC_Page_Products_List.php in LOCKON EC-CUBE 2.11.0 through 2.12.4 allows remote attackers to inject arbitrary web script or HTML via vectors involving the classcategory_id2 field, a different vulnerability than CVE-2013-3653.

5.7AI Score

0.003EPSS

2013-06-30 08:56 PM
22
cve
cve

CVE-2013-3653

Multiple cross-site scripting (XSS) vulnerabilities in the RecommendSearch feature in the management screen in LOCKON EC-CUBE before 2.12.5 allow remote attackers to inject arbitrary web script or HTML via vectors involving the rank parameter, a different vulnerability than CVE-2013-3652.

5.7AI Score

0.003EPSS

2013-06-30 08:56 PM
22
cve
cve

CVE-2013-3654

Directory traversal vulnerability in LOCKON EC-CUBE 2.12.0 through 2.12.4 allows remote attackers to read arbitrary image files via vectors related to data/class/SC_CheckError.php and data/class/SC_FormParam.php, a different vulnerability than CVE-2013-3650.

6.7AI Score

0.005EPSS

2013-06-30 07:28 PM
22
cve
cve

CVE-2013-4702

Multiple directory traversal vulnerabilities in the doApiAction function in data/class/api/SC_Api_Operation.php in LOCKON EC-CUBE 2.12.0 through 2.12.5 on Windows allow remote attackers to read arbitrary files via vectors involving a (1) Operation, (2) Service, (3) Style, (4) Validate, or (5) Versi...

7AI Score

0.012EPSS

2013-08-30 09:55 PM
19
cve
cve

CVE-2013-5991

The displaySystemError function in html/handle_error.php in LOCKON EC-CUBE 2.11.0 through 2.11.5 allows remote attackers to obtain sensitive information by leveraging incorrect handling of error-log output.

6.4AI Score

0.004EPSS

2013-11-21 04:40 AM
20
cve
cve

CVE-2013-5992

Cross-site scripting (XSS) vulnerability in the displaySystemError function in html/handle_error.php in LOCKON EC-CUBE 2.11.0 through 2.11.5 allows remote attackers to inject arbitrary web script or HTML by leveraging incorrect handling of error-message output.

5.9AI Score

0.002EPSS

2013-11-21 04:40 AM
27
cve
cve

CVE-2013-5993

Cross-site request forgery (CSRF) vulnerability in LOCKON EC-CUBE 2.11.0 through 2.13.0 allows remote attackers to hijack the authentication of arbitrary users via unspecified vectors related to refusals.

7.3AI Score

0.003EPSS

2013-11-21 04:40 AM
22
cve
cve

CVE-2013-5994

data/class/pages/mypage/LC_Page_Mypage_DeliveryAddr.php in LOCKON EC-CUBE 2.11.2 through 2.13.0 allows remote attackers to obtain sensitive information via a direct request, which reveals the full path in an error message.

6.3AI Score

0.003EPSS

2013-11-21 04:40 AM
22
cve
cve

CVE-2013-5995

data/class/helper/SC_Helper_Address.php in the front-features implementation in LOCKON EC-CUBE 2.12.3 through 2.13.0 allows remote authenticated users to obtain sensitive information via unspecified vectors related to addresses.

5.8AI Score

0.001EPSS

2013-11-21 04:40 AM
20
cve
cve

CVE-2013-5996

Multiple cross-site scripting (XSS) vulnerabilities in shopping/payment.tpl components in LOCKON EC-CUBE 2.11.0 through 2.13.0 allow remote attackers to inject arbitrary web script or HTML via crafted values.

5.9AI Score

0.002EPSS

2013-11-21 04:40 AM
25