Lucene search

K

Zeuscart Security Vulnerabilities

cve
cve

CVE-2009-4940

SQL injection vulnerability in index.php in Zeus Cart 2.3 and earlier allows remote attackers to execute arbitrary SQL commands via the maincatid parameter in a showmaincatlanding action.

8.7AI Score

0.001EPSS

2010-07-22 10:00 AM
27
cve
cve

CVE-2014-3868

Multiple SQL injection vulnerabilities in ZeusCart 4.x.

8.8CVSS

9.1AI Score

0.003EPSS

2020-01-31 10:15 PM
130
cve
cve

CVE-2015-2183

Multiple SQL injection vulnerabilities in the administrative backend in ZeusCart 4 allow remote administrators to execute arbitrary SQL commands via the id parameter in a (1) disporders detail or (2) subadminmgt edit action or (3) cid parameter in an editcurrency action to admin/.

8.7AI Score

0.013EPSS

2015-03-10 02:59 PM
23