Vulnerabilities > Cubecart > Cubecart > 6.1.11

DATE CVE VULNERABILITY TITLE RISK
2023-11-17 CVE-2023-38130 Cross-Site Request Forgery (CSRF) vulnerability in Cubecart
Cross-site request forgery (CSRF) vulnerability in CubeCart prior to 6.5.3 allows a remote unauthenticated attacker to delete data in the system.
network
low complexity
cubecart CWE-352
8.1
2023-11-17 CVE-2023-42428 Path Traversal vulnerability in Cubecart
Directory traversal vulnerability in CubeCart prior to 6.5.3 allows a remote authenticated attacker with an administrative privilege to delete directories and files in the system.
network
low complexity
cubecart CWE-22
6.5
2023-11-17 CVE-2023-47283 Path Traversal vulnerability in Cubecart
Directory traversal vulnerability in CubeCart prior to 6.5.3 allows a remote authenticated attacker with an administrative privilege to obtain files in the system.
network
low complexity
cubecart CWE-22
4.9
2023-11-17 CVE-2023-47675 OS Command Injection vulnerability in Cubecart
CubeCart prior to 6.5.3 allows a remote authenticated attacker with an administrative privilege to execute an arbitrary OS command.
network
low complexity
cubecart CWE-78
7.2
2019-01-15 CVE-2018-20716 SQL Injection vulnerability in Cubecart
CubeCart before 6.1.13 has SQL Injection via the validate[] parameter of the "I forgot my Password!" feature.
network
low complexity
cubecart CWE-89
7.5