Vulnerabilities > Shopizer > Shopizer > 1.1.5

DATE CVE VULNERABILITY TITLE RISK
2021-05-24 CVE-2021-33561 Cross-site Scripting vulnerability in Shopizer
A stored cross-site scripting (XSS) vulnerability in Shopizer before 2.17.0 allows remote attackers to inject arbitrary web script or HTML via customer_name in various forms of store administration.
network
shopizer CWE-79
3.5
2021-05-24 CVE-2021-33562 Cross-site Scripting vulnerability in Shopizer
A reflected cross-site scripting (XSS) vulnerability in Shopizer before 2.17.0 allows remote attackers to inject arbitrary web script or HTML via the ref parameter to a page about an arbitrary product, e.g., a product/insert-product-name-here.html/ref= URL.
network
shopizer CWE-79
3.5
2020-05-08 CVE-2020-11006 Cross-site Scripting vulnerability in Shopizer
In Shopizer before version 2.11.0, a script can be injected in various forms and saved in the database, then executed when information is fetched from backend.
network
shopizer CWE-79
3.5
2020-04-16 CVE-2020-11007 Improper Input Validation vulnerability in Shopizer
In Shopizer before version 2.11.0, using API or Controller based versions negative quantity is not adequately validated hence creating incorrect shopping cart and order total.
network
low complexity
shopizer CWE-20
4.0
2014-08-21 CVE-2014-5385 Improper Authentication vulnerability in Shopizer 1.1.5
com/salesmanager/central/profile/ProfileAction.java in Shopizer 1.1.5 and earlier does not restrict the number of authentication attempts, which makes it easier for remote attackers to guess passwords via a brute force attack.
network
low complexity
shopizer CWE-287
5.0
2014-07-15 CVE-2014-4965 Cross-Site Scripting vulnerability in Shopizer 1.1.5
Multiple cross-site scripting (XSS) vulnerabilities in Shopizer 1.1.5 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) customername parameter to central/orders/searchcriteria.action; (2) productname, (3) availability, or (4) status parameter to central/catalog/productlist.action; or unspecified vectors in (5) WebContent/orders/orderlist.jsp.
network
shopizer CWE-79
4.3
2014-07-15 CVE-2014-4964 Cross-Site Request Forgery (CSRF) vulnerability in Shopizer 1.1.5
Multiple cross-site request forgery (CSRF) vulnerabilities in Shopizer 1.1.5 and earlier allow remote attackers to hijack the authentication of users for requests that (1) modify customer settings or hijack the authentication of administrators for requests that change (2) customer passwords, (3) shop configuration, or (4) product details, as demonstrated by (5) modify a product's price via a crafted request to central/catalog/saveproduct.action or (6) creating a product review via a crafted request to shop/product/createReview.action.
network
shopizer CWE-352
6.8
2014-07-15 CVE-2014-4963 Unspecified vulnerability in Shopizer 1.1.5
Shopizer 1.1.5 and earlier allows remote attackers to modify the account settings of arbitrary users via the customer.customerId parameter to shop/profile/register.action.
network
shopizer
6.8
2014-07-15 CVE-2014-4962 Numeric Errors vulnerability in Shopizer 1.1.5
Shopizer 1.1.5 and earlier allows remote attackers to reduce the total cost of their shopping cart via a negative number in the productQuantity parameter, which causes the price of the item to be subtracted from the total cost.
network
low complexity
shopizer CWE-189
6.4