Vulnerabilities (CVE)

Filtered by vendor Opencart Subscribe
Filtered by product Opencart
Total 23 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-13980 1 Opencart 1 Opencart 2024-04-11 3.5 LOW 4.8 MEDIUM
OpenCart 3.0.3.3 allows remote authenticated users to conduct XSS attacks via a crafted filename in the users' image upload section because of a lack of entity encoding. NOTE: this issue exists because of an incomplete fix for CVE-2020-10596. The vendor states "this is not a massive issue as you are still required to be logged into the admin.
CVE-2023-40834 1 Opencart 1 Opencart 2024-03-08 N/A 9.8 CRITICAL
OpenCart CMS v4.0.2.2 was discovered to lack a protective mechanism on its login page against excessive login attempts, allowing unauthenticated attackers to gain access to the application via a brute force attack to the password parameter.
CVE-2023-47444 1 Opencart 1 Opencart 2023-12-10 N/A 8.8 HIGH
An issue discovered in OpenCart 4.0.0.0 to 4.0.2.3 allows authenticated backend users having common/security write privilege can write arbitrary untrusted data inside config.php and admin/config.php, resulting in remote code execution on the underlying server.
CVE-2023-2315 1 Opencart 1 Opencart 2023-12-10 N/A 8.8 HIGH
Path Traversal in OpenCart versions 4.0.0.0 to 4.0.2.2 allows an authenticated user with access/modify privilege on the Log component to empty out arbitrary files on the server
CVE-2020-20491 1 Opencart 1 Opencart 2023-12-10 N/A 7.2 HIGH
SQL injection vulnerability in OpenCart v.2.2.00 thru 3.0.3.2 allows a remote attacker to execute arbitrary code via the Fba plugin function in upload/admin/index.php.
CVE-2021-37823 1 Opencart 1 Opencart 2023-12-10 N/A 4.9 MEDIUM
OpenCart 3.0.3.7 allows users to obtain database information or read server files through SQL injection in the background.
CVE-2013-1891 2 Microsoft, Opencart 2 Windows, Opencart 2023-12-10 5.5 MEDIUM 6.5 MEDIUM
In OpenCart 1.4.7 to 1.5.5.1, implemented anti-traversal code in filemanager.php is ineffective and can be bypassed.
CVE-2020-29471 1 Opencart 1 Opencart 2023-12-10 3.5 LOW 4.8 MEDIUM
OpenCart 3.0.3.6 is affected by cross-site scripting (XSS) in the Profile Image. An admin can upload a profile image as a malicious code using JavaScript. Whenever anyone will see the profile picture, the code will execute and XSS will trigger.
CVE-2020-29470 1 Opencart 1 Opencart 2023-12-10 3.5 LOW 4.8 MEDIUM
OpenCart 3.0.3.6 is affected by cross-site scripting (XSS) in the Subject field of mail. This vulnerability can allow an attacker to inject the XSS payload in the Subject field of the mail and each time any user will open that mail of the website, the XSS triggers and the attacker can able to steal the cookie according to the crafted payload.
CVE-2020-28838 1 Opencart 1 Opencart 2023-12-10 3.5 LOW 3.5 LOW
Cross Site Request Forgery (CSRF) in CART option in OpenCart Ltd. Opencart CMS 3.0.3.6 allows attacker to add cart items via Add to cart.
CVE-2020-10596 1 Opencart 1 Opencart 2023-12-10 3.5 LOW 5.4 MEDIUM
OpenCart 3.0.3.2 allows remote authenticated users to conduct XSS attacks via a crafted filename in the users' image upload section.
CVE-2019-15081 1 Opencart 1 Opencart 2023-12-10 3.5 LOW 4.8 MEDIUM
OpenCart 3.x, when the attacker has login access to the admin panel, allows stored XSS within the Source/HTML editing feature of the Categories, Product, and Information pages.
CVE-2018-11495 1 Opencart 1 Opencart 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
OpenCart through 3.0.2.0 allows directory traversal in the editDownload function in admin\model\catalog\download.php via admin/index.php?route=catalog/download/edit, related to the download_id. For example, an attacker can download ../../config.php.
CVE-2018-11494 1 Opencart 1 Opencart 2023-12-10 6.0 MEDIUM 8.0 HIGH
The "program extension upload" feature in OpenCart through 3.0.2.0 has a six-step process (upload, install, unzip, move, xml, remove) that allows attackers to execute arbitrary code if the remove step is skipped, because the attacker can discover a secret temporary directory name (containing 10 random digits) via a directory traversal attack involving language_info['code'].
CVE-2018-13067 1 Opencart 1 Opencart 2023-12-10 6.8 MEDIUM 8.8 HIGH
/upload/catalog/controller/account/password.php in OpenCart through 3.0.2.0 has CSRF via the index.php?route=account/password URI to change a user's password.
CVE-2014-3990 1 Opencart 1 Opencart 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Cart::getProducts method in system/library/cart.php in OpenCart 1.5.6.4 and earlier allows remote attackers to conduct server-side request forgery (SSRF) attacks or possibly conduct XML External Entity (XXE) attacks and execute arbitrary code via a crafted serialized PHP object, related to the quantity parameter in an update request.
CVE-2016-10509 1 Opencart 1 Opencart 2023-12-10 6.5 MEDIUM 7.2 HIGH
SQL injection vulnerability in the updateAmazonOrderTracking function in upload/admin/model/openbay/amazon.php in OpenCart before version 2.3.0.0 allows remote authenticated administrators to execute arbitrary SQL commands via a carrier (aka courier_id) parameter to openbay.php.
CVE-2015-4671 1 Opencart 1 Opencart 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in OpenCart before 2.1.0.2 allows remote attackers to inject arbitrary web script or HTML via the zone_id parameter to index.php.
CVE-2010-1610 1 Opencart 1 Opencart 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in index.php in OpenCart 1.4 allows remote attackers to hijack the authentication of an application administrator for requests that create an administrative account via a POST request with the route parameter set to "user/user/insert." NOTE: some of these details are obtained from third party information.
CVE-2011-3763 1 Opencart 1 Opencart 2023-12-10 5.0 MEDIUM N/A
OpenCart 1.4.9.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by system/startup.php and certain other files.