Vulnerabilities (CVE)

Filtered by vendor Zen-cart Subscribe
Filtered by product Zen Cart
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-3291 1 Zen-cart 1 Zen Cart 2023-12-10 9.0 HIGH 7.2 HIGH
Zen Cart 1.5.7b allows admins to execute arbitrary OS commands by inspecting an HTML radio input element (within the modules edit page) and inserting a command.
CVE-2020-6578 1 Zen-cart 1 Zen Cart 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Zen Cart 1.5.6d allows reflected XSS via the main_page parameter to includes/templates/template_default/common/tpl_main_page.php or includes/templates/responsive_classic/common/tpl_main_page.php.
CVE-2015-8352 1 Zen-cart 1 Zen Cart 2023-12-10 10.0 HIGH 9.8 CRITICAL
Directory traversal vulnerability in Zen Cart 1.5.4 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the act parameter to ajax.php.
CVE-2017-10667 1 Zen-cart 1 Zen Cart 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In index.php in Zen Cart 1.6.0, the products_id parameter can cause XSS.
CVE-2017-11675 1 Zen-cart 1 Zen Cart 2023-12-10 6.5 MEDIUM 8.8 HIGH
The traverseStrictSanitize function in admin_dir/includes/classes/AdminRequestSanitizer.php in ZenCart 1.5.5e mishandles key strings, which allows remote authenticated users to execute arbitrary PHP code by placing that code into an invalid array index of the admin_name array parameter to admin_dir/login.php, if there is an export of an error-log entry for that invalid array index.
CVE-2017-8833 1 Zen-cart 1 Zen Cart 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Zen Cart 1.6.0 has XSS in the main_page parameter to index.php. NOTE: 1.6.0 is not an official release but the vendor's README.md file offers a link to v160.zip with a description of "Download latest in-development version from github."
CVE-2011-4403 1 Zen-cart 1 Zen Cart 2023-12-10 5.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in Zen Cart 1.3.9h allow remote attackers to hijack the authentication of administrators for requests that (1) delete a product via a delete_product_confirm action to product.php or (2) disable a product via a setflag action to categories.php.
CVE-2015-0882 1 Zen-cart 1 Zen Cart 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in zencart-ja (aka Zen Cart Japanese edition) 1.3 jp through 1.3.0.2 jp8 and 1.5 ja through 1.5.1 ja allow remote attackers to inject arbitrary web script or HTML via a crafted parameter, related to admin/includes/init_includes/init_sanitize.php and includes/init_includes/init_sanitize.php.
CVE-2012-5805 2 Paypal, Zen-cart 2 Instant Payment Notification, Zen Cart 2023-12-10 5.8 MEDIUM N/A
The PayPal IPN functionality in Zen Cart does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate, a different vulnerability than CVE-2012-5806.
CVE-2012-5808 2 Firstdata, Zen-cart 2 Linkpoint, Zen Cart 2023-12-10 5.8 MEDIUM N/A
The LinkPoint module in Zen Cart does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
CVE-2012-5806 2 Paypal, Zen-cart 2 Payments Pro, Zen Cart 2023-12-10 5.8 MEDIUM N/A
The PayPal Payments Pro module in Zen Cart does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate, related to use of the PHP fsockopen function, a different vulnerability than CVE-2012-5805.
CVE-2012-5807 2 Lincolnloop, Zen-cart 2 Authorize.net Echeck Module, Zen Cart 2023-12-10 5.8 MEDIUM N/A
The Authorize.Net eCheck module in Zen Cart does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
CVE-2012-1413 1 Zen-cart 1 Zen Cart 2023-12-10 2.6 LOW N/A
Cross-site scripting (XSS) vulnerability in zc_install/includes/modules/pages/database_setup/header_php.php in Zen Cart 1.5.0 and earlier, when the software is being installed, allows remote attackers to inject arbitrary web script or HTML via the db_username parameter to zc_install/index.php.
CVE-2011-4567 1 Zen-cart 1 Zen Cart 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in includes/templates/template_default/templates/tpl_gv_send_default.php in Zen Cart before 1.5 allows remote attackers to inject arbitrary web script or HTML via the message parameter in a gv_send action to index.php, a different vulnerability than CVE-2011-4547.
CVE-2011-4547 1 Zen-cart 1 Zen Cart 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in includes/templates/template_default/common/tpl_header_test_info.php in Zen Cart 1.3.9h, when debugging is enabled, might allow remote attackers to inject arbitrary web script or HTML via the (1) main_page parameter or (2) PATH_INFO, a different vulnerability than CVE-2011-4567.
CVE-2008-6986 1 Zen-cart 1 Zen Cart 2023-12-10 6.8 MEDIUM N/A
SQL injection vulnerability in the actionMultipleAddProduct function in includes/classes/shopping_cart.php in Zen Cart 1.3.0 through 1.3.8a, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the products_id array parameter in a multiple_products_add_product action, a different vulnerability than CVE-2008-6985.
CVE-2009-4323 1 Zen-cart 1 Zen Cart 2023-12-10 7.5 HIGH N/A
The installation for Zen Cart stores sensitive information and insecure programs under the (1) docs, (2) extras, and (3) zc_install folders, and (4) install.txt, which allows remote attackers to obtain sensitive information, delete the database, and conduct other attacks via a direct request, different vulnerabilities than CVE-2009-4321 and CVE-2009-4322.
CVE-2008-6985 1 Zen-cart 1 Zen Cart 2023-12-10 6.8 MEDIUM N/A
Multiple SQL injection vulnerabilities in includes/classes/shopping_cart.php in Zen Cart 1.2.0 through 1.3.8a, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the id parameter when (1) adding or (2) updating the shopping cart.
CVE-2009-4321 1 Zen-cart 1 Zen Cart 2023-12-10 5.0 MEDIUM N/A
extras/curltest.php in Zen Cart 1.3.8 and 1.3.8a, and possibly other versions, allows remote attackers to read arbitrary files via a file:// URI. NOTE: some of these details are obtained from third party information.
CVE-2009-2254 1 Zen-cart 1 Zen Cart 2023-12-10 7.5 HIGH N/A
Zen Cart 1.3.8a, 1.3.8, and earlier does not require administrative authentication for admin/sqlpatch.php, which allows remote attackers to execute arbitrary SQL commands via the query_string parameter in an execute action, in conjunction with a PATH_INFO of password_forgotten.php, related to a "SQL Execution" issue.