Lucene search

K

Webasyst Security Vulnerabilities

cve
cve

CVE-2010-1464

Multiple cross-site scripting (XSS) vulnerabilities in WebAsyst Shop-Script FREE allow remote attackers to inject arbitrary web script or HTML via the (1) currency_id_left, (2) currency_id_right, (3) darkcolor, (4) lightcolor, (5) middlecolor, and (6) w parameters.

5.9AI Score

0.002EPSS

2010-04-16 07:30 PM
28
cve
cve

CVE-2010-4859

SQL injection vulnerability in index.php in WebAsyst Shop-Script allows remote attackers to execute arbitrary SQL commands via the blog_id parameter in a news action.

8.6AI Score

0.001EPSS

2011-10-05 10:55 AM
21
cve
cve

CVE-2014-8377

Cross-site scripting (XSS) vulnerability in Webasyst Shop-Script 5.2.2.30933 allows remote attackers to inject arbitrary web script or HTML via the phone number field in a new contact to phpecom/index.php/webasyst/contacts/.

5.8AI Score

0.002EPSS

2014-10-21 03:55 PM
20