Vulnerabilities > CS Cart > CS Cart > 1.3.0

DATE CVE VULNERABILITY TITLE RISK
2017-11-28 CVE-2017-15673 Unrestricted Upload of File with Dangerous Type vulnerability in Cs-Cart
The files function in the administration section in CS-Cart 4.6.2 and earlier allows attackers to execute arbitrary PHP code via vectors involving a custom page.
network
low complexity
cs-cart CWE-434
critical
9.0
2017-04-20 CVE-2016-4862 Improper Input Validation vulnerability in Cs-Cart
Twigmo bundled with CS-Cart 4.3.9 and earlier and Twigmo bundled with CS-Cart Multi-Vendor 4.3.9 and earlier allow remote authenticated users to execute arbitrary PHP code on the servers.
network
low complexity
cs-cart CWE-20
6.5
2014-01-24 CVE-2013-7317 Cross-Site Scripting vulnerability in Cs-Cart
Multiple cross-site scripting (XSS) vulnerabilities in CS-Cart before 4.1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) settings_file or (2) data_file parameter to (a) ampie.swf, (b) amline.swf, or (c) amcolumn.swf.
network
cs-cart CWE-79
4.3
2013-02-24 CVE-2013-0118 Configuration vulnerability in Cs-Cart
CS-Cart before 3.0.6, when PayPal Standard Payments is configured, allows remote attackers to set the payment recipient via a modified value of the merchant's e-mail address, as demonstrated by setting the recipient to one's self.
network
low complexity
cs-cart CWE-16
5.0
2009-08-05 CVE-2009-2579 SQL Injection vulnerability in Cs-Cart
SQL injection vulnerability in reward_points.post.php in the Reward points addon in CS-Cart before 2.0.6 allows remote authenticated users to execute arbitrary SQL commands via the sort_order parameter in a reward_points.userlog action to index.php, a different vulnerability than CVE-2005-4429.2.
network
low complexity
cs-cart CWE-89
6.5
2009-03-04 CVE-2008-6394 SQL Injection vulnerability in Cs-Cart
SQL injection vulnerability in core/user.php in CS-Cart 1.3.5 and earlier allows remote attackers to execute arbitrary SQL commands via the cs_cookies[customer_user_id] cookie parameter.
network
low complexity
cs-cart CWE-89
7.5
2006-06-06 CVE-2006-2863 Remote File Include vulnerability in CS-Cart Class.cs_phpmailer.PHP
PHP remote file inclusion vulnerability in class.cs_phpmailer.php in CS-Cart 1.3.3 allows remote attackers to execute arbitrary PHP code via a URL in the classes_dir parameter.
network
high complexity
cs-cart
5.1
2005-12-21 CVE-2005-4429 SQL Injection vulnerability in Cs-Cart 1.3.0
SQL injection vulnerability in CS-Cart 1.3.0 allows remote attackers to execute arbitrary SQL commands via the (1) sort_by and (2) sort_order parameters to index.php.
network
low complexity
cs-cart
7.5