In CS-Cart version 4.11.1, it is possible to induce copy-paste XSS by manipulating the "post description" filed in the blog post creation page.
Max CVSS
6.1
EPSS Score
0.07%
Published
2021-09-14
Updated
2021-09-22
The files function in the administration section in CS-Cart 4.6.2 and earlier allows attackers to execute arbitrary PHP code via vectors involving a custom page.
Max CVSS
9.0
EPSS Score
0.10%
Published
2017-11-28
Updated
2017-12-20
Cross-site scripting vulnerability in CS-Cart Japanese Edition v4.3.10 and earlier (excluding v2 and v3), CS-Cart Multivendor Japanese Edition v4.3.10 and earlier (excluding v2 and v3) allows an attacker to inject arbitrary web script or HTML via unspecified vectors.
Max CVSS
5.4
EPSS Score
0.05%
Published
2017-11-17
Updated
2017-12-04
Cross-site request forgery (CSRF) vulnerability in CS-Cart Japanese Edition v4.3.10 and earlier (excluding v2 and v3), CS-Cart Multivendor Japanese Edition v4.3.10 and earlier (excluding v2 and v3) allows remote attackers to hijack the authentication of administrators via unspecified vectors.
Max CVSS
8.8
EPSS Score
0.08%
Published
2017-08-02
Updated
2023-01-10
Twigmo bundled with CS-Cart 4.3.9 and earlier and Twigmo bundled with CS-Cart Multi-Vendor 4.3.9 and earlier allow remote authenticated users to execute arbitrary PHP code on the servers.
Max CVSS
8.8
EPSS Score
0.28%
Published
2017-04-20
Updated
2017-04-26
Cross-site request forgery (CSRF) vulnerability in CS-Cart 4.2.4 allows remote attackers to hijack the authentication of users for requests that change a user password via a request to profiles-update/.
Max CVSS
6.8
EPSS Score
0.95%
Published
2015-03-25
Updated
2016-12-03
Multiple cross-site scripting (XSS) vulnerabilities in CS-Cart before 4.1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) settings_file or (2) data_file parameter to (a) ampie.swf, (b) amline.swf, or (c) amcolumn.swf.
Max CVSS
4.3
EPSS Score
0.15%
Published
2014-01-24
Updated
2014-02-25
CS-Cart before 3.0.6, when PayPal Standard Payments is configured, allows remote attackers to set the payment recipient via a modified value of the merchant's e-mail address, as demonstrated by setting the recipient to one's self.
Max CVSS
5.0
EPSS Score
0.18%
Published
2013-02-24
Updated
2013-02-25
SQL injection vulnerability in index.php in CS-Cart 2.0.0 Beta 3 allows remote attackers to execute arbitrary SQL commands via the product_id parameter in a products.view action.
Max CVSS
7.5
EPSS Score
0.06%
Published
2010-06-11
Updated
2017-09-19
SQL injection vulnerability in reward_points.post.php in the Reward points addon in CS-Cart before 2.0.6 allows remote authenticated users to execute arbitrary SQL commands via the sort_order parameter in a reward_points.userlog action to index.php, a different vulnerability than CVE-2005-4429.2.
Max CVSS
6.5
EPSS Score
0.06%
Published
2009-08-05
Updated
2018-10-10
SQL injection vulnerability in core/user.php in CS-Cart 1.3.5 and earlier allows remote attackers to execute arbitrary SQL commands via the cs_cookies[customer_user_id] cookie parameter.
Max CVSS
7.5
EPSS Score
0.39%
Published
2009-03-04
Updated
2018-10-11
Cross-site scripting (XSS) vulnerability in index.php in CS-Cart 1.3.2 allows remote attackers to inject arbitrary web script or HTML via the q parameter in a products search action. NOTE: it was also reported that 1.3.5-SP2 trial edition is also affected.
Max CVSS
4.3
EPSS Score
0.30%
Published
2008-03-24
Updated
2018-10-11
PHP remote file inclusion vulnerability in install.php in CS-Cart 1.3.3 allows remote attackers to execute arbitrary PHP code via a URL in the install_dir parameter. NOTE: CVE and third parties dispute this vulnerability because install_dir is defined before use
Max CVSS
7.5
EPSS Score
1.06%
Published
2007-01-13
Updated
2024-04-11
PHP remote file inclusion vulnerability in class.cs_phpmailer.php in CS-Cart 1.3.3 allows remote attackers to execute arbitrary PHP code via a URL in the classes_dir parameter.
Max CVSS
5.1
EPSS Score
10.70%
Published
2006-06-06
Updated
2017-10-19
SQL injection vulnerability in CS-Cart 1.3.0 allows remote attackers to execute arbitrary SQL commands via the (1) sort_by and (2) sort_order parameters to index.php.
Max CVSS
7.5
EPSS Score
0.31%
Published
2005-12-21
Updated
2008-09-20
15 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!