Lucene search

K

Vpasp Security Vulnerabilities

cve
cve

CVE-2008-5929

VP-ASP Shopping Cart 6.50 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database containing the password via a direct request for database/shopping650.mdb. NOTE: some of these details are obtained from third party inf...

6.7AI Score

0.006EPSS

2009-01-21 06:30 PM
27
cve
cve

CVE-2010-1588

SQL injection vulnerability in the Getwebsess function in shopsessionsubs.asp in Rocksalt International VP-ASP Shopping Cart 6.50 and earlier allows remote attackers to execute arbitrary SQL commands via the websess parameter.

8.7AI Score

0.001EPSS

2010-04-28 11:30 PM
28
cve
cve

CVE-2010-1589

Directory traversal vulnerability in shopsessionsubs.asp in Rocksalt International VP-ASP Shopping Cart 6.50 and earlier might allow remote attackers to determine the existence of arbitrary files via directory traversal sequences in the client's DNS hostname (aka the REMOTE_HOST variable), related ...

7AI Score

0.003EPSS

2010-04-28 11:30 PM
21
cve
cve

CVE-2010-1590

Cross-site scripting (XSS) vulnerability in shopsessionsubs.asp in Rocksalt International VP-ASP Shopping Cart 6.50 and earlier might allow remote attackers to inject arbitrary web script or HTML via the client's DNS hostname (aka the REMOTE_HOST variable), related to the CookielessGenerateFilename...

5.9AI Score

0.002EPSS

2022-10-03 04:21 PM
17