Vulnerabilities (CVE)

Filtered by vendor Cpcommerce Subscribe
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-4637 1 Cpcommerce 1 Cpcommerce 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in cpCommerce before 1.2.4 allows remote attackers to inject arbitrary web script or HTML via unknown vectors in the advanced search feature. NOTE: this is probably a variant of CVE-2008-4121.
CVE-2008-1906 1 Cpcommerce 1 Cpcommerce 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in calendar.php in cpCommerce 1.1.0 allows remote attackers to inject arbitrary web script or HTML via the year parameter in a view.year action.
CVE-2008-1908 1 Cpcommerce 1 Cpcommerce 2023-12-10 7.5 HIGH N/A
Multiple directory traversal vulnerabilities in cpCommerce 1.1.0 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in (1) the language parameter in a language action to the default URI, which is not properly handled in actions/language.act.php, or (2) the action parameter to category.php.
CVE-2008-4121 1 Cpcommerce 1 Cpcommerce 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in cpCommerce before 1.2.4 allow remote attackers to inject arbitrary web script or HTML via (1) the search parameter in a search.quick action to search.php and (2) the name parameter in a sendtofriend action to sendtofriend.php.
CVE-2008-1907 1 Cpcommerce 1 Cpcommerce 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in functions/display_page.func.php in cpCommerce 1.1.0 allow remote attackers to execute arbitrary SQL commands via the (1) id_product, (2) id_manufacturer, and (3) id_category parameters to unspecified components. NOTE: this probably overlaps CVE-2007-2959 and CVE-2007-2890.
CVE-2009-1345 1 Cpcommerce 1 Cpcommerce 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in document.php in cpCommerce 1.2.8 allows remote attackers to execute arbitrary SQL commands via the id_document parameter.
CVE-2007-2890 1 Cpcommerce 1 Cpcommerce 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in category.php in cpCommerce 1.1.0 and earlier allows remote attackers to execute arbitrary SQL commands via the id_category parameter.
CVE-2007-2959 1 Cpcommerce 1 Cpcommerce 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in manufacturer.php in cpCommerce before 1.1.0 allows remote attackers to execute arbitrary SQL commands via the id_manufacturer parameter.
CVE-2007-2968 1 Cpcommerce 1 Cpcommerce 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in register.php in cpCommerce 1.1.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the name parameter (Full Name field).
CVE-2003-1500 1 Cpcommerce 1 Cpcommerce 2023-12-10 6.8 MEDIUM N/A
PHP remote file inclusion vulnerability in _functions.php in cpCommerce 0.5f allows remote attackers to execute arbitrary code via the prefix parameter.