Vulnerabilities > Opencart > Opencart > 1.1.8

DATE CVE VULNERABILITY TITLE RISK
2009-05-12 CVE-2009-1621 Path Traversal vulnerability in Opencart 1.1.8
Directory traversal vulnerability in index.php in OpenCart 1.1.8 allows remote attackers to read arbitrary files via a ..
network
low complexity
opencart CWE-22
5.0
2009-03-20 CVE-2009-1027 SQL Injection vulnerability in Opencart 1.1.8
SQL injection vulnerability in OpenCart 1.1.8 allows remote attackers to execute arbitrary SQL commands via the order parameter.
network
low complexity
opencart CWE-89
7.5