Vulnerabilities (CVE)

Filtered by vendor Cs-cart Subscribe
Filtered by product Cs-cart
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2007-0230 1 Cs-cart 1 Cs-cart 2024-04-11 7.5 HIGH N/A
PHP remote file inclusion vulnerability in install.php in CS-Cart 1.3.3 allows remote attackers to execute arbitrary PHP code via a URL in the install_dir parameter. NOTE: CVE and third parties dispute this vulnerability because install_dir is defined before use
CVE-2021-32202 1 Cs-cart 1 Cs-cart 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In CS-Cart version 4.11.1, it is possible to induce copy-paste XSS by manipulating the "post description" filed in the blog post creation page.
CVE-2017-2138 1 Cs-cart 2 Cs-cart, Cs-cart Multivendor 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in CS-Cart Japanese Edition v4.3.10 and earlier (excluding v2 and v3), CS-Cart Multivendor Japanese Edition v4.3.10 and earlier (excluding v2 and v3) allows remote attackers to hijack the authentication of administrators via unspecified vectors.
CVE-2017-15673 1 Cs-cart 1 Cs-cart 2023-12-10 9.0 HIGH 7.2 HIGH
The files function in the administration section in CS-Cart 4.6.2 and earlier allows attackers to execute arbitrary PHP code via vectors involving a custom page.
CVE-2017-10886 1 Cs-cart 2 Cs-cart, Cs-cart Multivendor 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in CS-Cart Japanese Edition v4.3.10 and earlier (excluding v2 and v3), CS-Cart Multivendor Japanese Edition v4.3.10 and earlier (excluding v2 and v3) allows an attacker to inject arbitrary web script or HTML via unspecified vectors.
CVE-2016-4862 1 Cs-cart 1 Cs-cart 2023-12-10 6.5 MEDIUM 8.8 HIGH
Twigmo bundled with CS-Cart 4.3.9 and earlier and Twigmo bundled with CS-Cart Multi-Vendor 4.3.9 and earlier allow remote authenticated users to execute arbitrary PHP code on the servers.
CVE-2013-7317 1 Cs-cart 1 Cs-cart 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in CS-Cart before 4.1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) settings_file or (2) data_file parameter to (a) ampie.swf, (b) amline.swf, or (c) amcolumn.swf.
CVE-2015-2701 1 Cs-cart 1 Cs-cart 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in CS-Cart 4.2.4 allows remote attackers to hijack the authentication of users for requests that change a user password via a request to profiles-update/.
CVE-2013-0118 1 Cs-cart 1 Cs-cart 2023-12-10 5.0 MEDIUM N/A
CS-Cart before 3.0.6, when PayPal Standard Payments is configured, allows remote attackers to set the payment recipient via a modified value of the merchant's e-mail address, as demonstrated by setting the recipient to one's self.
CVE-2009-4891 1 Cs-cart 1 Cs-cart 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in index.php in CS-Cart 2.0.0 Beta 3 allows remote attackers to execute arbitrary SQL commands via the product_id parameter in a products.view action.
CVE-2008-1458 1 Cs-cart 1 Cs-cart 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in index.php in CS-Cart 1.3.2 allows remote attackers to inject arbitrary web script or HTML via the q parameter in a products search action. NOTE: it was also reported that 1.3.5-SP2 trial edition is also affected.
CVE-2008-6394 1 Cs-cart 1 Cs-cart 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in core/user.php in CS-Cart 1.3.5 and earlier allows remote attackers to execute arbitrary SQL commands via the cs_cookies[customer_user_id] cookie parameter.
CVE-2009-2579 1 Cs-cart 1 Cs-cart 2023-12-10 6.5 MEDIUM N/A
SQL injection vulnerability in reward_points.post.php in the Reward points addon in CS-Cart before 2.0.6 allows remote authenticated users to execute arbitrary SQL commands via the sort_order parameter in a reward_points.userlog action to index.php, a different vulnerability than CVE-2005-4429.2.
CVE-2005-4429 1 Cs-cart 1 Cs-cart 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in CS-Cart 1.3.0 allows remote attackers to execute arbitrary SQL commands via the (1) sort_by and (2) sort_order parameters to index.php.
CVE-2006-2863 1 Cs-cart 1 Cs-cart 2023-12-10 5.1 MEDIUM N/A
PHP remote file inclusion vulnerability in class.cs_phpmailer.php in CS-Cart 1.3.3 allows remote attackers to execute arbitrary PHP code via a URL in the classes_dir parameter.