Vulnerabilities > Oscommerce > Oscommerce > 2.2ms1j.r3

DATE CVE VULNERABILITY TITLE RISK
2015-06-28 CVE-2015-2965 Path Traversal vulnerability in Oscommerce
Directory traversal vulnerability in osCommerce Japanese 2.2ms1j-R8 and earlier allows remote authenticated administrators to read arbitrary files via unspecified vectors.
network
low complexity
oscommerce CWE-22
4.0
2012-01-26 CVE-2012-0312 Cross-Site Scripting vulnerability in Oscommerce Online Merchant and Oscommerce
Cross-site scripting (XSS) vulnerability in osCommerce 2.2MS1J before R9, and osCommerce Online Merchant before 2.3.1, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
oscommerce CWE-79
4.3
2012-01-26 CVE-2012-0311 Cross-Site Scripting vulnerability in Oscommerce
Cross-site scripting (XSS) vulnerability in osCommerce 2.2MS1J before R9 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
oscommerce CWE-79
4.3