Vulnerabilities > Opencart > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-11-03 CVE-2021-37823 SQL Injection vulnerability in Opencart 3.0.3.7
OpenCart 3.0.3.7 allows users to obtain database information or read server files through SQL injection in the background.
network
low complexity
opencart CWE-89
4.9
2022-06-24 CVE-2013-1891 Path Traversal vulnerability in Opencart 1.5.5.1
In OpenCart 1.4.7 to 1.5.5.1, implemented anti-traversal code in filemanager.php is ineffective and can be bypassed.
network
low complexity
opencart CWE-22
5.5
2020-06-09 CVE-2020-13980 Cross-site Scripting vulnerability in Opencart 3.0.3.3
OpenCart 3.0.3.3 allows remote authenticated users to conduct XSS attacks via a crafted filename in the users' image upload section because of a lack of entity encoding.
network
low complexity
opencart CWE-79
4.8
2019-08-15 CVE-2019-15081 Cross-site Scripting vulnerability in Opencart
OpenCart 3.x, when the attacker has login access to the admin panel, allows stored XSS within the Source/HTML editing feature of the Categories, Product, and Information pages.
network
low complexity
opencart CWE-79
4.8
2018-07-02 CVE-2018-13067 Cross-Site Request Forgery (CSRF) vulnerability in Opencart
/upload/catalog/controller/account/password.php in OpenCart through 3.0.2.0 has CSRF via the index.php?route=account/password URI to change a user's password.
network
opencart CWE-352
6.8
2018-05-26 CVE-2018-11495 Path Traversal vulnerability in Opencart
OpenCart through 3.0.2.0 allows directory traversal in the editDownload function in admin\model\catalog\download.php via admin/index.php?route=catalog/download/edit, related to the download_id.
network
low complexity
opencart CWE-22
4.0
2018-05-26 CVE-2018-11494 Path Traversal vulnerability in Opencart
The "program extension upload" feature in OpenCart through 3.0.2.0 has a six-step process (upload, install, unzip, move, xml, remove) that allows attackers to execute arbitrary code if the remove step is skipped, because the attacker can discover a secret temporary directory name (containing 10 random digits) via a directory traversal attack involving language_info['code'].
network
opencart CWE-22
6.0
2017-08-31 CVE-2016-10509 SQL Injection vulnerability in Opencart
SQL injection vulnerability in the updateAmazonOrderTracking function in upload/admin/model/openbay/amazon.php in OpenCart before version 2.3.0.0 allows remote authenticated administrators to execute arbitrary SQL commands via a carrier (aka courier_id) parameter to openbay.php.
network
low complexity
opencart CWE-89
6.5
2016-01-12 CVE-2015-4671 Cross-site Scripting vulnerability in Opencart
Cross-site scripting (XSS) vulnerability in OpenCart before 2.1.0.2 allows remote attackers to inject arbitrary web script or HTML via the zone_id parameter to index.php.
network
opencart CWE-79
4.3
2011-09-24 CVE-2011-3763 Information Exposure vulnerability in Opencart 1.4.9.3
OpenCart 1.4.9.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by system/startup.php and certain other files.
network
low complexity
opencart CWE-200
5.0