Vulnerabilities > Vpasp

DATE CVE VULNERABILITY TITLE RISK
2010-04-28 CVE-2010-1590 Cross-Site Scripting vulnerability in Vpasp Vp-Asp Shopping Cart 5.50/6.00
Cross-site scripting (XSS) vulnerability in shopsessionsubs.asp in Rocksalt International VP-ASP Shopping Cart 6.50 and earlier might allow remote attackers to inject arbitrary web script or HTML via the client's DNS hostname (aka the REMOTE_HOST variable), related to the CookielessGenerateFilename and CookielessReadFile functions.
network
vpasp CWE-79
4.3
2010-04-28 CVE-2010-1589 Path Traversal vulnerability in Vpasp Vp-Asp Shopping Cart 5.50/6.00
Directory traversal vulnerability in shopsessionsubs.asp in Rocksalt International VP-ASP Shopping Cart 6.50 and earlier might allow remote attackers to determine the existence of arbitrary files via directory traversal sequences in the client's DNS hostname (aka the REMOTE_HOST variable), related to the CookielessGenerateFilename and CookielessReadFile functions.
network
low complexity
vpasp CWE-22
5.0
2010-04-28 CVE-2010-1588 SQL Injection vulnerability in Vpasp Vp-Asp Shopping Cart 5.50/6.00
SQL injection vulnerability in the Getwebsess function in shopsessionsubs.asp in Rocksalt International VP-ASP Shopping Cart 6.50 and earlier allows remote attackers to execute arbitrary SQL commands via the websess parameter.
network
low complexity
vpasp CWE-89
7.5
2009-01-21 CVE-2008-5929 Permissions, Privileges, and Access Controls vulnerability in Vpasp Vp-Asp Shopping Cart 6.50
VP-ASP Shopping Cart 6.50 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database containing the password via a direct request for database/shopping650.mdb.
network
low complexity
vpasp CWE-264
5.0