Lucene search

K

Opencart Security Vulnerabilities

cve
cve

CVE-2024-21519

This affects versions of the package opencart/opencart from 4.0.0.0. An Arbitrary File Creation issue was identified via the database restoration functionality. By injecting PHP code into the database, an attacker with admin privileges can create a backup file with an arbitrary filename (including....

7.2CVSS

6.7AI Score

0.0005EPSS

2024-06-22 05:15 AM
20
cve
cve

CVE-2024-21517

This affects versions of the package opencart/opencart from 4.0.0.0. A reflected XSS issue was identified in the redirect parameter of customer account/login route. An attacker can inject arbitrary HTML and Javascript into the page response. As this vulnerability is present in the account...

6.1CVSS

4.5AI Score

0.0005EPSS

2024-06-22 05:15 AM
18
cve
cve

CVE-2024-21514

This affects versions of the package opencart/opencart from 0.0.0. An SQL Injection issue was identified in the Divido payment extension for OpenCart, which is included by default in version 3.0.3.9. As an anonymous unauthenticated user, if the Divido payment module is installed (it does not have.....

8.1CVSS

8.1AI Score

0.001EPSS

2024-06-22 05:15 AM
21
cve
cve

CVE-2024-21518

This affects versions of the package opencart/opencart from 4.0.0.0. A Zip Slip issue was identified via the marketplace installer due to improper sanitization of the target path, allowing files within a malicious archive to traverse the filesystem and be extracted to arbitrary locations. An...

7.2CVSS

7AI Score

0.001EPSS

2024-06-22 05:15 AM
19
cve
cve

CVE-2024-21515

This affects versions of the package opencart/opencart from 4.0.0.0. A reflected XSS issue was identified in the filename parameter of the admin tool/log route. An attacker could obtain a user's token by tricking the user to click on a maliciously crafted URL. The user is then prompted to login...

4.7CVSS

4.7AI Score

0.0005EPSS

2024-06-22 05:15 AM
17
cve
cve

CVE-2024-21516

This affects versions of the package opencart/opencart from 4.0.0.0. A reflected XSS issue was identified in the directory parameter of admin common/filemanager.list route. An attacker could obtain a user's token by tricking the user to click on a maliciously crafted URL. The user is then prompted....

4.7CVSS

4.7AI Score

0.0005EPSS

2024-06-22 05:15 AM
18
cve
cve

CVE-2020-13980

OpenCart 3.0.3.3 allows remote authenticated users to conduct XSS attacks via a crafted filename in the users' image upload section because of a lack of entity encoding. NOTE: this issue exists because of an incomplete fix for CVE-2020-10596. The vendor states "this is not a massive issue as you...

4.8CVSS

4.8AI Score

0.001EPSS

2020-06-09 02:15 PM
26
cve
cve

CVE-2023-40834

OpenCart CMS v4.0.2.2 was discovered to lack a protective mechanism on its login page against excessive login attempts, allowing unauthenticated attackers to gain access to the application via a brute force attack to the password...

9.8CVSS

9.7AI Score

0.002EPSS

2023-09-12 02:15 PM
45
cve
cve

CVE-2023-47444

An issue discovered in OpenCart 4.0.0.0 to 4.0.2.3 allows authenticated backend users having common/security write privilege can write arbitrary untrusted data inside config.php and admin/config.php, resulting in remote code execution on the underlying...

8.8CVSS

8.9AI Score

0.001EPSS

2023-11-15 10:15 PM
18
cve
cve

CVE-2023-2315

Path Traversal in OpenCart versions 4.0.0.0 to 4.0.2.2 allows an authenticated user with access/modify privilege on the Log component to empty out arbitrary files on the...

8.8CVSS

8.5AI Score

0.001EPSS

2023-09-27 03:18 PM
19
cve
cve

CVE-2020-20491

SQL injection vulnerability in OpenCart v.2.2.00 thru 3.0.3.2 allows a remote attacker to execute arbitrary code via the Fba plugin function in...

7.2CVSS

7.4AI Score

0.001EPSS

2023-06-20 03:15 PM
30
cve
cve

CVE-2019-15081

OpenCart 3.x, when the attacker has login access to the admin panel, allows stored XSS within the Source/HTML editing feature of the Categories, Product, and Information...

4.8CVSS

4.7AI Score

0.001EPSS

2019-08-15 03:15 PM
47
cve
cve

CVE-2021-37823

OpenCart 3.0.3.7 allows users to obtain database information or read server files through SQL injection in the...

4.9CVSS

5.3AI Score

0.001EPSS

2022-11-03 05:15 PM
50
9
cve
cve

CVE-2010-0956

SQL injection vulnerability in index.php in OpenCart 1.3.2 allows remote attackers to execute arbitrary SQL commands via the page...

8.6AI Score

0.001EPSS

2022-10-03 04:21 PM
22
cve
cve

CVE-2016-10509

SQL injection vulnerability in the updateAmazonOrderTracking function in upload/admin/model/openbay/amazon.php in OpenCart before version 2.3.0.0 allows remote authenticated administrators to execute arbitrary SQL commands via a carrier (aka courier_id) parameter to...

7.2CVSS

7.2AI Score

0.001EPSS

2022-10-03 04:16 PM
19
cve
cve

CVE-2013-1891

In OpenCart 1.4.7 to 1.5.5.1, implemented anti-traversal code in filemanager.php is ineffective and can be...

6.5CVSS

6.5AI Score

0.008EPSS

2022-06-24 03:15 PM
28
6
cve
cve

CVE-2020-29471

OpenCart 3.0.3.6 is affected by cross-site scripting (XSS) in the Profile Image. An admin can upload a profile image as a malicious code using JavaScript. Whenever anyone will see the profile picture, the code will execute and XSS will...

4.8CVSS

4.8AI Score

0.001EPSS

2020-12-29 05:15 PM
46
cve
cve

CVE-2020-29470

OpenCart 3.0.3.6 is affected by cross-site scripting (XSS) in the Subject field of mail. This vulnerability can allow an attacker to inject the XSS payload in the Subject field of the mail and each time any user will open that mail of the website, the XSS triggers and the attacker can able to...

4.8CVSS

4.7AI Score

0.001EPSS

2020-12-29 05:15 PM
41
cve
cve

CVE-2020-28838

Cross Site Request Forgery (CSRF) in CART option in OpenCart Ltd. Opencart CMS 3.0.3.6 allows attacker to add cart items via Add to...

3.5CVSS

4.1AI Score

0.001EPSS

2020-12-11 03:15 PM
20
1
cve
cve

CVE-2020-10596

OpenCart 3.0.3.2 allows remote authenticated users to conduct XSS attacks via a crafted filename in the users' image upload...

5.4CVSS

4.5AI Score

0.001EPSS

2020-03-17 03:15 PM
120
cve
cve

CVE-2018-13067

/upload/catalog/controller/account/password.php in OpenCart through 3.0.2.0 has CSRF via the index.php?route=account/password URI to change a user's...

8.8CVSS

8.6AI Score

0.001EPSS

2018-07-02 05:29 PM
25
cve
cve

CVE-2018-11494

The "program extension upload" feature in OpenCart through 3.0.2.0 has a six-step process (upload, install, unzip, move, xml, remove) that allows attackers to execute arbitrary code if the remove step is skipped, because the attacker can discover a secret temporary directory name (containing 10...

8CVSS

8AI Score

0.001EPSS

2018-05-26 08:29 PM
36
cve
cve

CVE-2018-11495

OpenCart through 3.0.2.0 allows directory traversal in the editDownload function in admin\model\catalog\download.php via admin/index.php?route=catalog/download/edit, related to the download_id. For example, an attacker can download...

4.9CVSS

5.3AI Score

0.001EPSS

2018-05-26 08:29 PM
37
cve
cve

CVE-2014-3990

The Cart::getProducts method in system/library/cart.php in OpenCart 1.5.6.4 and earlier allows remote attackers to conduct server-side request forgery (SSRF) attacks or possibly conduct XML External Entity (XXE) attacks and execute arbitrary code via a crafted serialized PHP object, related to the....

9.8CVSS

9.8AI Score

0.026EPSS

2018-03-20 09:29 PM
44
cve
cve

CVE-2015-4671

Cross-site scripting (XSS) vulnerability in OpenCart before 2.1.0.2 allows remote attackers to inject arbitrary web script or HTML via the zone_id parameter to...

6.1CVSS

6AI Score

0.002EPSS

2016-01-12 07:59 PM
27
cve
cve

CVE-2011-3763

OpenCart 1.4.9.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by system/startup.php and certain other...

6.3AI Score

0.003EPSS

2011-09-24 12:55 AM
21
cve
cve

CVE-2010-1610

Cross-site request forgery (CSRF) vulnerability in index.php in OpenCart 1.4 allows remote attackers to hijack the authentication of an application administrator for requests that create an administrative account via a POST request with the route parameter set to "user/user/insert." NOTE: some of.....

7.3AI Score

0.002EPSS

2010-04-29 07:30 PM
28
cve
cve

CVE-2009-1621

Directory traversal vulnerability in index.php in OpenCart 1.1.8 allows remote attackers to read arbitrary files via a .. (dot dot) in the route...

6.7AI Score

0.031EPSS

2009-05-12 04:30 PM
30
cve
cve

CVE-2009-1027

SQL injection vulnerability in OpenCart 1.1.8 allows remote attackers to execute arbitrary SQL commands via the order...

8.7AI Score

0.002EPSS

2009-03-20 12:30 AM
20