Vulnerabilities (CVE)

Filtered by vendor Tomatocart Subscribe
Filtered by product Tomatocart
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-3830 1 Tomatocart 1 Tomatocart 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in info.php in TomatoCart 1.1.8.6.1 allows remote attackers to inject arbitrary web script or HTML via the faqs_id parameter.
CVE-2014-3978 1 Tomatocart 1 Tomatocart 2023-12-10 6.5 MEDIUM N/A
SQL injection vulnerability in TomatoCart 1.1.8.6.1 allows remote authenticated users to execute arbitrary SQL commands via the First Name and Last Name fields in a new address book contact.
CVE-2012-5907 1 Tomatocart 1 Tomatocart 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in json.php in TomatoCart 1.2.0 Alpha 2 and possibly earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the module parameter in a "3" action.
CVE-2012-4934 1 Tomatocart 1 Tomatocart 2023-12-10 3.5 LOW N/A
TomatoCart 1.1.7, when the PayPal Express Checkout module is enabled in sandbox mode, allows remote authenticated users to bypass intended payment requirements by modifying a certain redirection URL.
CVE-2011-3811 1 Tomatocart 1 Tomatocart 2023-12-10 5.0 MEDIUM N/A
TomatoCart 1.1.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by templates/system/offline.php and certain other files.