Vulnerabilities > Spreecommerce > Spree > 1.1.3

DATE CVE VULNERABILITY TITLE RISK
2013-03-08 CVE-2013-2506 Permissions, Privileges, and Access Controls vulnerability in Spreecommerce Spree
app/models/spree/user.rb in spree_auth_devise in Spree 1.1.x before 1.1.6, 1.2.x, and 1.3.x does not perform mass assignment safely when updating a user, which allows remote authenticated users to assign arbitrary roles to themselves.
network
low complexity
spreecommerce CWE-264
4.0
2013-03-08 CVE-2013-1656 Improper Input Validation vulnerability in Spreecommerce Spree
Spree Commerce 1.0.x through 1.3.2 allows remote authenticated administrators to instantiate arbitrary Ruby objects and execute arbitrary commands via the (1) payment_method parameter to core/app/controllers/spree/admin/payment_methods_controller.rb; and the (2) promotion_action parameter to promotion_actions_controller.rb, (3) promotion_rule parameter to promotion_rules_controller.rb, and (4) calculator_type parameter to promotions_controller.rb in promo/app/controllers/spree/admin/, related to unsafe use of the constantize function.
4.3