Vulnerabilities > Pilotcart

DATE CVE VULNERABILITY TITLE RISK
2011-10-07 CVE-2010-4872 SQL Injection vulnerability in Pilotcart Pilot Cart 7.3
SQL injection vulnerability in newsroom.asp in ASPilot Pilot Cart 7.3 allows remote attackers to execute arbitrary SQL commands via the specific parameter.
network
low complexity
pilotcart CWE-89
7.5
2010-12-30 CVE-2010-4632 SQL Injection vulnerability in Pilotcart Pilot Cart 7.3
Multiple SQL injection vulnerabilities in ASPilot Pilot Cart 7.3 allow remote attackers to execute arbitrary SQL commands via the (1) article parameter to kb.asp, (2) specific parameter to cart.asp, (3) countrycode parameter to contact.asp, and the (4) srch parameter to search.asp.
network
low complexity
pilotcart CWE-89
7.5
2010-12-30 CVE-2010-4631 Cross-Site Scripting vulnerability in Pilotcart Pilot Cart 7.3
Multiple cross-site scripting (XSS) vulnerabilities in ASPilot Pilot Cart 7.3 allow remote attackers to inject arbitrary web script or HTML via the (1) countrycode parameter to contact.asp, USERNAME parameter to (2) gateway.asp and (3) cart.asp, and the specific parameter to (4) quote.asp and (5) buyitnow.
network
pilotcart CWE-79
4.3
2008-06-13 CVE-2008-2688 SQL Injection vulnerability in Pilotcart Pilot Cart 7.3
SQL injection vulnerability in pilot.asp in ASPilot Pilot Cart 7.3 allows remote attackers to execute arbitrary SQL commands via the article parameter in a kb action.
network
low complexity
pilotcart CWE-89
7.5