Vulnerabilities (CVE)

Filtered by vendor Webshophun Subscribe
Filtered by product Webshop Hun
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-2243 1 Webshophun 1 Webshop Hun 2023-12-10 7.5 HIGH N/A
Directory traversal vulnerability in Webshop hun 1.062S allows remote attackers to have unspecified impact via directory traversal sequences in the mappa parameter to index.php.
CVE-2015-2242 1 Webshophun 1 Webshop Hun 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in Webshop hun 1.062S allow remote attackers to execute arbitrary SQL commands via the (1) termid or (2) nyelv_id parameter to index.php.
CVE-2015-2244 1 Webshophun 1 Webshop Hun 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Webshop hun 1.062S allow remote attackers to inject arbitrary web script or HTML via the (1) param, (2) center, (3) lap, (4) termid, or (5) nyelv_id parameter to index.php.