Lucene search

K

Hucart Security Vulnerabilities

cve
cve

CVE-2020-18476

SQL Injection vulnerability in Hucart CMS 5.7.4 via the basic information field found in the avatar usd_image...

8.8CVSS

9AI Score

0.001EPSS

2021-08-26 06:15 PM
21
cve
cve

CVE-2020-18477

SQL Injection vulnerability in Hucart CMS 5.7.4 via the purchase enquiry field found in the Message con_content...

8.8CVSS

9.1AI Score

0.001EPSS

2021-08-26 06:15 PM
28
cve
cve

CVE-2020-18475

Cross Site Scripting (XSS) vulnerabilty exists in Hucart CMS 5.7.4 is via the mes_title field. The first user inserts a malicious script into the header field of the outbox and sends it to other users. When other users open the email, the malicious code will be...

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-26 06:15 PM
19
cve
cve

CVE-2020-18158

Cross Site Scripting (XSS) vulnerability in HuCart 5.7.4 via nickname in...

5.4CVSS

5.3AI Score

0.001EPSS

2021-07-30 02:15 PM
27
cve
cve

CVE-2019-6249

An issue was discovered in HuCart v5.7.4. There is a CSRF vulnerability that can add an admin account via...

8.8CVSS

8.6AI Score

0.002EPSS

2019-01-13 03:29 PM
38
cve
cve

CVE-2018-19468

HuCart 5.7.4 has SQL injection in get_ip() in system/class/helper_class.php via the X-Forwarded-For HTTP header to the user/index.php?load=login&act=act_login...

9.8CVSS

9.7AI Score

0.002EPSS

2018-11-23 05:29 AM
27