Vulnerabilities > Konakart

DATE CVE VULNERABILITY TITLE RISK
2020-01-03 CVE-2014-5516 Cross-Site Request Forgery (CSRF) vulnerability in Konakart
Cross-site request forgery (CSRF) vulnerability in the Storefront Application in DS Data Systems KonaKart before 7.3.0.0 allows remote attackers to hijack the authentication of administrators for requests that change a user email address via an unspecified GET request.
network
konakart CWE-352
4.3
2019-05-13 CVE-2019-11680 Unspecified vulnerability in Konakart 8.9.0.0
KonaKart 8.9.0.0 is vulnerable to Remote Code Execution by uploading a web shell as a product category image.
network
low complexity
konakart
7.5
2018-02-03 CVE-2017-17108 Path Traversal vulnerability in Konakart
Path traversal vulnerability in the administrative panel in KonaKart eCommerce Platform version 8.7 and earlier could allow an attacker to download system files, as well as upload specially crafted JSP files and in turn gain access to the server.
network
low complexity
konakart CWE-22
7.5