Vulnerabilities (CVE)

Filtered by vendor Express-cart Project Subscribe
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-32573 1 Express-cart Project 1 Express-cart 2024-05-17 3.5 LOW 4.8 MEDIUM
The express-cart package through 1.1.10 for Node.js allows Reflected XSS (for an admin) via a user input field for product options. NOTE: the vendor states that this "would rely on an admin hacking his/her own website.
CVE-2020-22403 1 Express-cart Project 1 Express-cart 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross Site Request Forgery (CSRF) vulnerability in Express cart v1.1.16 allows attackers to add an administrator account, add discount code or other unspecified impacts.
CVE-2018-16483 1 Express-cart Project 1 Express-cart 2023-12-10 6.5 MEDIUM 8.8 HIGH
A deficiency in the access control in module express-cart <=1.1.5 allows unprivileged users to add new users to the application as administrators.
CVE-2018-3758 1 Express-cart Project 1 Express-cart 2023-12-10 9.0 HIGH 8.8 HIGH
Unrestricted file upload (RCE) in express-cart module before 1.1.7 allows a privileged user to gain access in the hosting machine.