Vulnerabilities > Lockon > EC Cube > 2.12.3

DATE CVE VULNERABILITY TITLE RISK
2015-10-27 CVE-2015-5665 Cross-Site Request Forgery (CSRF) vulnerability in Lockon Ec-Cube
Cross-site request forgery (CSRF) vulnerability in LOCKON EC-CUBE 2.11.0 through 2.13.3 allows remote attackers to hijack the authentication of arbitrary users for requests that write to PHP scripts, related to the doValidToken function.
network
high complexity
lockon CWE-352
5.1
2013-11-21 CVE-2013-5996 Cross-Site Scripting vulnerability in Lockon Ec-Cube
Multiple cross-site scripting (XSS) vulnerabilities in shopping/payment.tpl components in LOCKON EC-CUBE 2.11.0 through 2.13.0 allow remote attackers to inject arbitrary web script or HTML via crafted values.
network
lockon CWE-79
4.3
2013-11-21 CVE-2013-5995 Information Exposure vulnerability in Lockon Ec-Cube
data/class/helper/SC_Helper_Address.php in the front-features implementation in LOCKON EC-CUBE 2.12.3 through 2.13.0 allows remote authenticated users to obtain sensitive information via unspecified vectors related to addresses.
network
low complexity
lockon CWE-200
5.5
2013-11-21 CVE-2013-5994 Information Exposure vulnerability in Lockon Ec-Cube
data/class/pages/mypage/LC_Page_Mypage_DeliveryAddr.php in LOCKON EC-CUBE 2.11.2 through 2.13.0 allows remote attackers to obtain sensitive information via a direct request, which reveals the full path in an error message.
network
low complexity
lockon CWE-200
5.0
2013-11-21 CVE-2013-5993 Cross-Site Request Forgery (CSRF) vulnerability in Lockon Ec-Cube
Cross-site request forgery (CSRF) vulnerability in LOCKON EC-CUBE 2.11.0 through 2.13.0 allows remote attackers to hijack the authentication of arbitrary users via unspecified vectors related to refusals.
network
lockon CWE-352
6.8
2013-08-30 CVE-2013-4702 Path Traversal vulnerability in Lockon Ec-Cube
Multiple directory traversal vulnerabilities in the doApiAction function in data/class/api/SC_Api_Operation.php in LOCKON EC-CUBE 2.12.0 through 2.12.5 on Windows allow remote attackers to read arbitrary files via vectors involving a (1) Operation, (2) Service, (3) Style, (4) Validate, or (5) Version value.
network
low complexity
lockon CWE-22
5.0
2013-06-30 CVE-2013-3653 Cross-Site Scripting vulnerability in Lockon Ec-Cube
Multiple cross-site scripting (XSS) vulnerabilities in the RecommendSearch feature in the management screen in LOCKON EC-CUBE before 2.12.5 allow remote attackers to inject arbitrary web script or HTML via vectors involving the rank parameter, a different vulnerability than CVE-2013-3652.
network
lockon CWE-79
4.3
2013-06-30 CVE-2013-3652 Cross-Site Scripting vulnerability in Lockon Ec-Cube
Cross-site scripting (XSS) vulnerability in data/class/pages/products/LC_Page_Products_List.php in LOCKON EC-CUBE 2.11.0 through 2.12.4 allows remote attackers to inject arbitrary web script or HTML via vectors involving the classcategory_id2 field, a different vulnerability than CVE-2013-3653.
network
lockon CWE-79
4.3
2013-06-30 CVE-2013-3654 Path Traversal vulnerability in Lockon Ec-Cube
Directory traversal vulnerability in LOCKON EC-CUBE 2.12.0 through 2.12.4 allows remote attackers to read arbitrary image files via vectors related to data/class/SC_CheckError.php and data/class/SC_FormParam.php, a different vulnerability than CVE-2013-3650.
network
low complexity
lockon CWE-22
5.0
2013-06-30 CVE-2013-3651 Code Injection vulnerability in Lockon Ec-Cube
LOCKON EC-CUBE 2.11.2 through 2.12.4 allows remote attackers to conduct unspecified PHP code-injection attacks via a crafted string, related to data/class/SC_CheckError.php and data/class/SC_FormParam.php.
network
low complexity
lockon CWE-94
7.5