Vulnerabilities (CVE)

Filtered by vendor Spreecommerce Subscribe
Filtered by product Spree
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-26223 1 Spreecommerce 1 Spree 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Spree is a complete open source e-commerce solution built with Ruby on Rails. In Spree from version 3.7 and before versions 3.7.13, 4.0.5, and 4.1.12, there is an authorization bypass vulnerability. The perpetrator could query the API v2 Order Status endpoint with an empty string passed as an Order token. This is patched in versions 3.7.11, 4.0.4, or 4.1.11 depending on your used Spree version. Users of Spree < 3.7 are not affected.
CVE-2008-7310 1 Spreecommerce 1 Spree 2023-12-10 5.0 MEDIUM N/A
Spree 0.2.0 does not properly restrict the use of a hash to provide values for a model's attributes, which allows remote attackers to set the Order state value and bypass the intended payment step via a modified URL, related to a "mass assignment" vulnerability.
CVE-2013-1656 1 Spreecommerce 1 Spree 2023-12-10 4.3 MEDIUM N/A
Spree Commerce 1.0.x through 1.3.2 allows remote authenticated administrators to instantiate arbitrary Ruby objects and execute arbitrary commands via the (1) payment_method parameter to core/app/controllers/spree/admin/payment_methods_controller.rb; and the (2) promotion_action parameter to promotion_actions_controller.rb, (3) promotion_rule parameter to promotion_rules_controller.rb, and (4) calculator_type parameter to promotions_controller.rb in promo/app/controllers/spree/admin/, related to unsafe use of the constantize function.
CVE-2013-2506 1 Spreecommerce 1 Spree 2023-12-10 4.0 MEDIUM N/A
app/models/spree/user.rb in spree_auth_devise in Spree 1.1.x before 1.1.6, 1.2.x, and 1.3.x does not perform mass assignment safely when updating a user, which allows remote authenticated users to assign arbitrary roles to themselves.
CVE-2008-7311 1 Spreecommerce 1 Spree 2023-12-10 5.0 MEDIUM N/A
The session cookie store implementation in Spree 0.2.0 uses a hardcoded config.action_controller_session hash value (aka secret key), which makes it easier for remote attackers to bypass cryptographic protection mechanisms by leveraging an application that contains this value within the config/environment.rb file.
CVE-2010-3978 1 Spreecommerce 1 Spree 2023-12-10 5.0 MEDIUM N/A
Spree 0.11.x before 0.11.2 and 0.30.x before 0.30.0 exchanges data using JavaScript Object Notation (JSON) without a mechanism for validating requests, which allows remote attackers to obtain sensitive information via vectors involving (1) admin/products.json, (2) admin/users.json, or (3) admin/overview/get_report_data, related to a "JSON hijacking" issue.