Vulnerabilities > Spreecommerce > Spree > 0.11.1

DATE CVE VULNERABILITY TITLE RISK
2013-03-08 CVE-2013-1656 Improper Input Validation vulnerability in Spreecommerce Spree
Spree Commerce 1.0.x through 1.3.2 allows remote authenticated administrators to instantiate arbitrary Ruby objects and execute arbitrary commands via the (1) payment_method parameter to core/app/controllers/spree/admin/payment_methods_controller.rb; and the (2) promotion_action parameter to promotion_actions_controller.rb, (3) promotion_rule parameter to promotion_rules_controller.rb, and (4) calculator_type parameter to promotions_controller.rb in promo/app/controllers/spree/admin/, related to unsafe use of the constantize function.
4.3
2010-11-17 CVE-2010-3978 Information Exposure vulnerability in Spreecommerce Spree 0.11.0/0.11.1/0.30.0
Spree 0.11.x before 0.11.2 and 0.30.x before 0.30.0 exchanges data using JavaScript Object Notation (JSON) without a mechanism for validating requests, which allows remote attackers to obtain sensitive information via vectors involving (1) admin/products.json, (2) admin/users.json, or (3) admin/overview/get_report_data, related to a "JSON hijacking" issue.
network
low complexity
spreecommerce CWE-200
5.0