Vulnerabilities > Spreecommerce > Spree

DATE CVE VULNERABILITY TITLE RISK
2020-11-13 CVE-2020-26223 Incorrect Authorization vulnerability in Spreecommerce Spree
Spree is a complete open source e-commerce solution built with Ruby on Rails.
network
low complexity
spreecommerce CWE-863
4.0
2013-03-08 CVE-2013-2506 Permissions, Privileges, and Access Controls vulnerability in Spreecommerce Spree
app/models/spree/user.rb in spree_auth_devise in Spree 1.1.x before 1.1.6, 1.2.x, and 1.3.x does not perform mass assignment safely when updating a user, which allows remote authenticated users to assign arbitrary roles to themselves.
network
low complexity
spreecommerce CWE-264
4.0
2013-03-08 CVE-2013-1656 Improper Input Validation vulnerability in Spreecommerce Spree
Spree Commerce 1.0.x through 1.3.2 allows remote authenticated administrators to instantiate arbitrary Ruby objects and execute arbitrary commands via the (1) payment_method parameter to core/app/controllers/spree/admin/payment_methods_controller.rb; and the (2) promotion_action parameter to promotion_actions_controller.rb, (3) promotion_rule parameter to promotion_rules_controller.rb, and (4) calculator_type parameter to promotions_controller.rb in promo/app/controllers/spree/admin/, related to unsafe use of the constantize function.
4.3
2012-04-05 CVE-2008-7311 Credentials Management vulnerability in Spreecommerce Spree 0.2.0
The session cookie store implementation in Spree 0.2.0 uses a hardcoded config.action_controller_session hash value (aka secret key), which makes it easier for remote attackers to bypass cryptographic protection mechanisms by leveraging an application that contains this value within the config/environment.rb file.
network
low complexity
spreecommerce CWE-255
5.0
2012-04-05 CVE-2008-7310 Credentials Management vulnerability in Spreecommerce Spree 0.2.0
Spree 0.2.0 does not properly restrict the use of a hash to provide values for a model's attributes, which allows remote attackers to set the Order state value and bypass the intended payment step via a modified URL, related to a "mass assignment" vulnerability.
network
low complexity
spreecommerce CWE-255
5.0
2010-11-17 CVE-2010-3978 Information Exposure vulnerability in Spreecommerce Spree 0.11.0/0.11.1/0.30.0
Spree 0.11.x before 0.11.2 and 0.30.x before 0.30.0 exchanges data using JavaScript Object Notation (JSON) without a mechanism for validating requests, which allows remote attackers to obtain sensitive information via vectors involving (1) admin/products.json, (2) admin/users.json, or (3) admin/overview/get_report_data, related to a "JSON hijacking" issue.
network
low complexity
spreecommerce CWE-200
5.0