Vulnerabilities > Abantecart > Abantecart > 1.2.12

DATE CVE VULNERABILITY TITLE RISK
2022-03-10 CVE-2022-26521 Unrestricted Upload of File with Dangerous Type vulnerability in Abantecart
Abantecart through 1.3.2 allows remote authenticated administrators to execute arbitrary code by uploading an executable file, because the Catalog>Media Manager>Images settings can be changed by an administrator (e.g., by configuring .php to be a valid image file type).
network
low complexity
abantecart CWE-434
7.2
2021-12-14 CVE-2021-42050 Cross-site Scripting vulnerability in Abantecart
An issue was discovered in AbanteCart before 1.3.2.
network
abantecart CWE-79
4.3
2021-12-14 CVE-2021-42051 Cross-site Scripting vulnerability in Abantecart
An issue was discovered in AbanteCart before 1.3.2.
network
abantecart CWE-79
3.5
2019-03-21 CVE-2018-20141 Cross-site Scripting vulnerability in Abantecart 1.2.12
AbanteCart 1.2.12 has reflected cross-site scripting (XSS) via the sort parameter, as demonstrated by a /apparel--accessories?sort= substring.
network
abantecart CWE-79
4.3