Vulnerabilities (CVE)

Filtered by vendor Oscommerce Subscribe
Filtered by product Oscommerce
Total 77 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-35212 1 Oscommerce 1 Oscommerce 2023-12-10 N/A 6.1 MEDIUM
osCommerce2 before v2.3.4.1 was discovered to contain a cross-site scripting (XSS) vulnerability via the function tep_db_error().
CVE-2020-23360 1 Oscommerce 1 Oscommerce 2023-12-10 7.5 HIGH 9.8 CRITICAL
oscommerce v2.3.4.1 has a functional problem in user registration and password rechecking, where a non-identical password can bypass the checks in /catalog/admin/administrators.php and /catalog/password_reset.php
CVE-2020-29070 1 Oscommerce 1 Oscommerce 2023-12-10 3.5 LOW 4.8 MEDIUM
osCommerce 2.3.4.1 has XSS vulnerability via the authenticated user entering the XSS payload into the title section of newsletters.
CVE-2020-27975 1 Oscommerce 1 Oscommerce 2023-12-10 6.8 MEDIUM 8.8 HIGH
osCommerce Phoenix CE before 1.0.5.4 allows admin/define_language.php CSRF.
CVE-2020-27976 1 Oscommerce 1 Oscommerce 2023-12-10 10.0 HIGH 9.8 CRITICAL
osCommerce Phoenix CE before 1.0.5.4 allows OS command injection remotely. Within admin/mail.php, a from POST parameter can be passed to the application. This affects the PHP mail function, and the sendmail -f option.
CVE-2018-18572 1 Oscommerce 1 Oscommerce 2023-12-10 6.5 MEDIUM 7.2 HIGH
osCommerce 2.3.4.1 has an incomplete '.htaccess' for blacklist filtering in the "product" page. Because of this filter, script files with certain PHP-related extensions (such as .phtml and .php5) didn't execute in the application. But this filter didn't prevent the '.pht' extension. Thus, remote authenticated administrators can upload '.pht' files for arbitrary PHP code execution via a /catalog/admin/categories.php?cPath=&action=new_product URI.
CVE-2018-18573 1 Oscommerce 1 Oscommerce 2023-12-10 6.5 MEDIUM 7.2 HIGH
osCommerce 2.3.4.1 has an incomplete '.htaccess' for blacklist filtering in the "product" page. Remote authenticated administrators can upload new '.htaccess' files (e.g., omitting .php) and subsequently achieve arbitrary PHP code execution via a /catalog/admin/categories.php?cPath=&action=new_product URI.
CVE-2015-2965 1 Oscommerce 1 Oscommerce 2023-12-10 4.0 MEDIUM N/A
Directory traversal vulnerability in osCommerce Japanese 2.2ms1j-R8 and earlier allows remote authenticated administrators to read arbitrary files via unspecified vectors.
CVE-2012-5794 2 Moneybookers, Oscommerce 2 Moneybookers, Oscommerce 2023-12-10 5.8 MEDIUM N/A
The MoneyBookers module in osCommerce does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
CVE-2012-5798 2 Oscommerce, Paypal 2 Oscommerce, Payflow Pro Express Checkout 2023-12-10 5.8 MEDIUM N/A
The PayPal Pro PayFlow EC module in osCommerce does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
CVE-2012-5795 2 Akunamachata, Oscommerce 2 Paypal Express Module, Oscommerce 2023-12-10 5.8 MEDIUM N/A
The PayPal Express module in osCommerce does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
CVE-2012-5796 2 Oscommerce, Paypal 2 Oscommerce, Paypal Pro 2023-12-10 5.8 MEDIUM N/A
The PayPal Pro module in osCommerce does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
CVE-2012-5797 2 Brian Burton, Oscommerce 2 Paypal Pro Payflow Module, Oscommerce 2023-12-10 5.8 MEDIUM N/A
The PayPal Pro PayFlow module in osCommerce does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
CVE-2012-5792 2 Oscommerce, Sagepay 2 Oscommerce, Sage Pay Direct Module 2023-12-10 5.8 MEDIUM N/A
The Sage Pay Direct module in osCommerce does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
CVE-2012-5793 2 Harald Ponce De Leon, Oscommerce 2 Authorize.net, Oscommerce 2023-12-10 5.8 MEDIUM N/A
The Authorize.Net module in osCommerce does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
CVE-2012-0312 1 Oscommerce 2 Online Merchant, Oscommerce 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in osCommerce 2.2MS1J before R9, and osCommerce Online Merchant before 2.3.1, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2012-0311 1 Oscommerce 1 Oscommerce 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in osCommerce 2.2MS1J before R9 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2011-3767 1 Oscommerce 1 Oscommerce 2023-12-10 5.0 MEDIUM N/A
osCommerce 3.0a5 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by redirect.php.
CVE-2011-4543 1 Oscommerce 1 Oscommerce 2023-12-10 7.5 HIGH N/A
Multiple directory traversal vulnerabilities in osCommerce 3.0.2 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the (1) set or (2) module parameter to (a) OM/Core/Site/Admin/Application/templates_modules/pages/info.php, (b) OM/Core/Site/Admin/Application/templates_modules/pages/edit.php, or (c) OM/Core/Site/Admin/Application/templates_modules/pages/uninstall.php; the (3) set parameter to OM/Core/Site/Admin/Application/templates_modules/pages/main.php; the module parameter to (4) OM/Core/Site/Admin/Application/modules_order_total/pages/edit.php, (5) OM/Core/Site/Admin/Application/modules_order_total/pages/uninstall.php, (6) OM/Core/Site/Admin/Application/modules_order_total/pages/info.php, (7) OM/Core/Site/Admin/Application/modules_geoip/pages/edit.php, (8) OM/Core/Site/Admin/Application/modules_geoip/pages/uninstall.php, (9) OM/Core/Site/Admin/Application/images/pages/main.php, (10) OM/Core/Site/Admin/Application/modules_shipping/pages/edit.php, or (11) OM/Core/Site/Admin/Application/modules_shipping/pages/uninstall.php; the filter parameter to (12) OM/Core/Site/Admin/Application/templates_modules_layout/pages/main.php, (13) OM/Core/Site/Admin/Application/templates_modules_layout/pages/new.php, or (14) OM/Core/Site/Admin/Application/templates_modules_layout/pages/edit.php; or the template parameter to (15) OM/Core/Site/Admin/Application/templates/pages/info.php, (16) OM/Core/Site/Admin/Application/templates/pages/edit.php, or (17) OM/Core/Site/Admin/Application/templates/pages/uninstall.php.
CVE-2009-2038 1 Oscommerce 2 Finnish Bank Payment, Oscommerce 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in the Finnish Bank Payment module 2.2 for osCommerce has unknown impact and attack vectors related to bank charges.