Vulnerabilities > Nopcommerce > Nopcommerce > 4.20

DATE CVE VULNERABILITY TITLE RISK
2022-10-20 CVE-2022-26954 Open Redirect vulnerability in Nopcommerce
Multiple open redirect vulnerabilities in NopCommerce 4.10 through 4.50.1 allow remote attackers to conduct phishing attacks by redirecting users to attacker-controlled web sites via the returnUrl parameter, processed by the (1) ChangePassword function, (2) SignInCustomerAsync function, (3) SuccessfulAuthentication method, or (4) NopRedirectResultExecutor class.
network
low complexity
nopcommerce CWE-601
6.1
2022-10-19 CVE-2022-33077 Authorization Bypass Through User-Controlled Key vulnerability in Nopcommerce
An access control issue in nopcommerce v4.50.2 allows attackers to arbitrarily modify any customer's address via the addressedit endpoint.
network
low complexity
nopcommerce CWE-639
7.5
2022-05-04 CVE-2022-27461 Open Redirect vulnerability in Nopcommerce
In nopCommerce 4.50.1, an open redirect vulnerability can be triggered by luring a user to authenticate to a nopCommerce page by clicking on a crafted link.
5.8
2019-12-09 CVE-2019-19685 Cross-Site Request Forgery (CSRF) vulnerability in Nopcommerce 4.20
RoxyFileman, as shipped with nopCommerce v4.2.0, is vulnerable to CSRF because GET requests can be used for renames and deletions.
6.8
2019-12-09 CVE-2019-19684 Unrestricted Upload of File with Dangerous Type vulnerability in Nopcommerce 4.20
nopCommerce v4.2.0 allows privilege escalation via file upload in Presentation/Nop.Web/Admin/Areas/Controllers/PluginController.cs via Admin/FacebookAuthentication/Configure because it is possible to upload a crafted Facebook Auth plugin.
network
low complexity
nopcommerce CWE-434
6.5
2019-12-09 CVE-2019-19683 Path Traversal vulnerability in Nopcommerce 4.20
RoxyFileman, as shipped with nopCommerce v4.2.0, is vulnerable to ../ path traversal via d or f to Admin/RoxyFileman/ProcessRequest because of Libraries/Nop.Services/Media/RoxyFileman/FileRoxyFilemanService.cs.
network
low complexity
nopcommerce CWE-22
critical
9.0
2019-12-09 CVE-2019-19682 Cross-site Scripting vulnerability in Nopcommerce 4.20
nopCommerce through 4.20 allows XSS in the SaveStoreMappings of the components \Presentation\Nop.Web\Areas\Admin\Controllers\NewsController.cs and \Presentation\Nop.Web\Areas\Admin\Controllers\BlogController.cs via Body or Full to Admin/News/NewsItemEdit/[id] Admin/Blog/BlogPostEdit/[id].
3.5