Vulnerabilities > Virtuemart

DATE CVE VULNERABILITY TITLE RISK
2018-04-26 CVE-2018-7465 Cross-site Scripting vulnerability in Virtuemart
An XSS issue was discovered in VirtueMart before 3.2.14.
network
virtuemart CWE-79
3.5
2018-02-06 CVE-2015-3619 Cross-site Scripting vulnerability in Virtuemart
Cross-site scripting (XSS) vulnerability in assets/js/vm2admin.js in the VirtueMart component before 3.0.8 for Joomla! allows remote attackers to inject arbitrary web script or HTML via vectors involving a "double encode combination of first_name, last_name and company."
network
virtuemart CWE-79
3.5
2017-05-29 CVE-2016-10379 SQL Injection vulnerability in Virtuemart 3.0.14
The VirtueMart com_virtuemart component 3.0.14 for Joomla! allows SQL injection by remote authenticated administrators via the virtuemart_paymentmethod_id or virtuemart_shipmentmethod_id parameter to administrator/index.php.
network
low complexity
virtuemart CWE-89
6.5
2009-12-28 CVE-2009-4430 SQL Injection vulnerability in Virtuemart 1.0
SQL injection vulnerability in index.php in VirtueMart 1.0 allows remote attackers to execute arbitrary SQL commands via the product_id parameter in a shop.product_details shop.flypage action.
network
low complexity
virtuemart CWE-89
7.5
2009-09-11 CVE-2008-7205 Improper Input Validation vulnerability in Virtuemart
Unspecified vulnerability in the product view functionality in VirtueMart 1.0.13a and earlier allows remote attackers to read arbitrary files via vectors related to a template file.
network
virtuemart CWE-20
4.3
2009-09-11 CVE-2008-7204 Cross-Site Request Forgery (CSRF) vulnerability in Virtuemart
Cross-site request forgery (CSRF) vulnerability in VirtueMart 1.0.13a and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
6.8
2007-10-18 CVE-2007-5563 Improper Input Validation vulnerability in Virtuemart
Unspecified vulnerability in VirtueMart before 1.0.13 allows remote attackers to execute arbitrary PHP code via unspecified vectors.
network
low complexity
virtuemart CWE-20
7.5
2007-06-18 CVE-2007-3247 SQL Injection vulnerability in VirtueMart
SQL injection vulnerability in VirtueMart before 1.0.11 allows remote attackers to execute arbitrary SQL commands via unspecified parameters, possibly related to improper input validation of the PATH_INFO (PHP_SELF) by virtuemart_parser.php.
network
virtuemart
6.8
2007-03-08 CVE-2007-1361 Cross-Site Scripting vulnerability in VirtueMart
Cross-site scripting (XSS) vulnerability in virtuemart_parser.php in VirtueMart before 20070213 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
virtuemart
4.3
2006-09-29 CVE-2006-5096 Input Validation vulnerability in VirtueMart Joomla ECommerce Edition
Multiple cross-site scripting (XSS) vulnerabilities in index.php in VirtueMart (formerly known as mambo-phpShop) Joomla! eCommerce Edition CMS 1.0.11, and possibly earlier, allow remote attackers to inject arbitrary web script or HTML via the Itemid parameter in a (1) com_contact or (2) subscribe action.
network
virtuemart
6.8