Lucene search

K

Tomatocart Security Vulnerabilities

cve
cve

CVE-2011-3811

TomatoCart 1.1.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by templates/system/offline.php and certain other...

6.3AI Score

0.002EPSS

2022-10-03 04:15 PM
15
cve
cve

CVE-2014-3978

SQL injection vulnerability in TomatoCart 1.1.8.6.1 allows remote authenticated users to execute arbitrary SQL commands via the First Name and Last Name fields in a new address book...

7.9AI Score

0.001EPSS

2014-10-20 04:55 PM
25
cve
cve

CVE-2014-3830

Cross-site scripting (XSS) vulnerability in info.php in TomatoCart 1.1.8.6.1 allows remote attackers to inject arbitrary web script or HTML via the faqs_id...

5.8AI Score

0.002EPSS

2014-10-20 04:55 PM
23
cve
cve

CVE-2012-5907

Directory traversal vulnerability in json.php in TomatoCart 1.2.0 Alpha 2 and possibly earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the module parameter in a "3"...

6.9AI Score

0.098EPSS

2012-11-17 09:55 PM
27
cve
cve

CVE-2012-4934

TomatoCart 1.1.7, when the PayPal Express Checkout module is enabled in sandbox mode, allows remote authenticated users to bypass intended payment requirements by modifying a certain redirection...

6.5AI Score

0.003EPSS

2012-10-31 10:50 AM
22