Vulnerabilities > Webasyst

DATE CVE VULNERABILITY TITLE RISK
2014-10-21 CVE-2014-8377 Cross-Site Scripting vulnerability in Webasyst Shop-Script 5.2.2.30933
Cross-site scripting (XSS) vulnerability in Webasyst Shop-Script 5.2.2.30933 allows remote attackers to inject arbitrary web script or HTML via the phone number field in a new contact to phpecom/index.php/webasyst/contacts/.
network
webasyst CWE-79
4.3
2011-10-05 CVE-2010-4859 SQL Injection vulnerability in Webasyst Shop-Script
SQL injection vulnerability in index.php in WebAsyst Shop-Script allows remote attackers to execute arbitrary SQL commands via the blog_id parameter in a news action.
network
low complexity
webasyst CWE-89
7.5
2010-04-16 CVE-2010-1464 Cross-Site Scripting vulnerability in Webasyst Shop-Script
Multiple cross-site scripting (XSS) vulnerabilities in WebAsyst Shop-Script FREE allow remote attackers to inject arbitrary web script or HTML via the (1) currency_id_left, (2) currency_id_right, (3) darkcolor, (4) lightcolor, (5) middlecolor, and (6) w parameters.
network
webasyst CWE-79
4.3