Vulnerabilities > Opencart > Opencart > 1.5.6.3

DATE CVE VULNERABILITY TITLE RISK
2018-07-02 CVE-2018-13067 Cross-Site Request Forgery (CSRF) vulnerability in Opencart
/upload/catalog/controller/account/password.php in OpenCart through 3.0.2.0 has CSRF via the index.php?route=account/password URI to change a user's password.
network
opencart CWE-352
6.8
2018-05-26 CVE-2018-11495 Path Traversal vulnerability in Opencart
OpenCart through 3.0.2.0 allows directory traversal in the editDownload function in admin\model\catalog\download.php via admin/index.php?route=catalog/download/edit, related to the download_id.
network
low complexity
opencart CWE-22
4.0
2018-05-26 CVE-2018-11494 Path Traversal vulnerability in Opencart
The "program extension upload" feature in OpenCart through 3.0.2.0 has a six-step process (upload, install, unzip, move, xml, remove) that allows attackers to execute arbitrary code if the remove step is skipped, because the attacker can discover a secret temporary directory name (containing 10 random digits) via a directory traversal attack involving language_info['code'].
network
opencart CWE-22
6.0
2018-03-20 CVE-2014-3990 Server-Side Request Forgery (SSRF) vulnerability in Opencart
The Cart::getProducts method in system/library/cart.php in OpenCart 1.5.6.4 and earlier allows remote attackers to conduct server-side request forgery (SSRF) attacks or possibly conduct XML External Entity (XXE) attacks and execute arbitrary code via a crafted serialized PHP object, related to the quantity parameter in an update request.
network
low complexity
opencart CWE-918
7.5
2016-01-12 CVE-2015-4671 Cross-site Scripting vulnerability in Opencart
Cross-site scripting (XSS) vulnerability in OpenCart before 2.1.0.2 allows remote attackers to inject arbitrary web script or HTML via the zone_id parameter to index.php.
network
opencart CWE-79
4.3