Vulnerabilities > Opencart

DATE CVE VULNERABILITY TITLE RISK
2022-11-03 CVE-2021-37823 SQL Injection vulnerability in Opencart 3.0.3.7
OpenCart 3.0.3.7 allows users to obtain database information or read server files through SQL injection in the background.
network
low complexity
opencart CWE-89
4.9
2022-06-24 CVE-2013-1891 Path Traversal vulnerability in Opencart 1.5.5.1
In OpenCart 1.4.7 to 1.5.5.1, implemented anti-traversal code in filemanager.php is ineffective and can be bypassed.
network
low complexity
opencart CWE-22
6.5
2020-12-29 CVE-2020-29471 Cross-site Scripting vulnerability in Opencart 3.0.3.6
OpenCart 3.0.3.6 is affected by cross-site scripting (XSS) in the Profile Image.
network
low complexity
opencart CWE-79
4.8
2020-12-29 CVE-2020-29470 Cross-site Scripting vulnerability in Opencart 3.0.3.6
OpenCart 3.0.3.6 is affected by cross-site scripting (XSS) in the Subject field of mail.
network
low complexity
opencart CWE-79
4.8
2020-12-11 CVE-2020-28838 Cross-Site Request Forgery (CSRF) vulnerability in Opencart 3.0.3.6
Cross Site Request Forgery (CSRF) in CART option in OpenCart Ltd.
network
low complexity
opencart CWE-352
3.5
2020-06-09 CVE-2020-13980 Cross-site Scripting vulnerability in Opencart 3.0.3.3
OpenCart 3.0.3.3 allows remote authenticated users to conduct XSS attacks via a crafted filename in the users' image upload section because of a lack of entity encoding.
network
low complexity
opencart CWE-79
4.8
2020-03-17 CVE-2020-10596 Cross-site Scripting vulnerability in Opencart 3.0.3.2
OpenCart 3.0.3.2 allows remote authenticated users to conduct XSS attacks via a crafted filename in the users' image upload section.
network
low complexity
opencart CWE-79
5.4
2019-08-15 CVE-2019-15081 Cross-site Scripting vulnerability in Opencart
OpenCart 3.x, when the attacker has login access to the admin panel, allows stored XSS within the Source/HTML editing feature of the Categories, Product, and Information pages.
network
low complexity
opencart CWE-79
4.8
2018-07-02 CVE-2018-13067 Cross-Site Request Forgery (CSRF) vulnerability in Opencart
/upload/catalog/controller/account/password.php in OpenCart through 3.0.2.0 has CSRF via the index.php?route=account/password URI to change a user's password.
network
low complexity
opencart CWE-352
8.8
2018-05-26 CVE-2018-11495 Path Traversal vulnerability in Opencart
OpenCart through 3.0.2.0 allows directory traversal in the editDownload function in admin\model\catalog\download.php via admin/index.php?route=catalog/download/edit, related to the download_id.
network
low complexity
opencart CWE-22
4.9