Vulnerabilities > CS Cart

DATE CVE VULNERABILITY TITLE RISK
2009-03-04 CVE-2008-6394 SQL Injection vulnerability in Cs-Cart
SQL injection vulnerability in core/user.php in CS-Cart 1.3.5 and earlier allows remote attackers to execute arbitrary SQL commands via the cs_cookies[customer_user_id] cookie parameter.
network
low complexity
cs-cart CWE-89
7.5
2008-03-24 CVE-2008-1458 Cross-Site Scripting vulnerability in Cs-Cart 1.3.2
Cross-site scripting (XSS) vulnerability in index.php in CS-Cart 1.3.2 allows remote attackers to inject arbitrary web script or HTML via the q parameter in a products search action.
network
cs-cart CWE-79
4.3
2006-06-06 CVE-2006-2863 Remote File Include vulnerability in CS-Cart Class.cs_phpmailer.PHP
PHP remote file inclusion vulnerability in class.cs_phpmailer.php in CS-Cart 1.3.3 allows remote attackers to execute arbitrary PHP code via a URL in the classes_dir parameter.
network
high complexity
cs-cart
5.1
2005-12-21 CVE-2005-4429 SQL Injection vulnerability in Cs-Cart 1.3.0
SQL injection vulnerability in CS-Cart 1.3.0 allows remote attackers to execute arbitrary SQL commands via the (1) sort_by and (2) sort_order parameters to index.php.
network
low complexity
cs-cart
7.5