Vulnerabilities > Webkul

DATE CVE VULNERABILITY TITLE RISK
2024-01-23 CVE-2023-51210 SQL Injection vulnerability in Webkul Bundle Product 6.0.1
SQL injection vulnerability in Webkul Bundle Product 6.0.1 allows a remote attacker to execute arbitrary code via the id_product parameters in the UpdateProductQuantity function.
network
low complexity
webkul CWE-89
critical
9.8
2024-01-17 CVE-2023-36235 Authorization Bypass Through User-Controlled Key vulnerability in Webkul Qloapps
An issue in webkul qloapps before v1.6.0 allows an attacker to obtain sensitive information via the id_order parameter.
network
low complexity
webkul CWE-639
6.5
2024-01-16 CVE-2023-36236 Cross-site Scripting vulnerability in Webkul Bagisto
Cross Site Scripting vulnerability in webkil Bagisto v.1.5.0 and before allows an attacker to execute arbitrary code via a crafted SVG file uplad.
network
low complexity
webkul CWE-79
4.8
2023-10-23 CVE-2023-37636 Cross-site Scripting vulnerability in Webkul Uvdesk 1.1.1
A stored cross-site scripting (XSS) vulnerability in UVDesk Community Skeleton v1.1.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Message field when creating a ticket.
network
low complexity
webkul CWE-79
5.4
2023-08-01 CVE-2023-39147 Unrestricted Upload of File with Dangerous Type vulnerability in Webkul Uvdesk 1.1.3
An arbitrary file upload vulnerability in Uvdesk 1.1.3 allows attackers to execute arbitrary code via uploading a crafted image file.
local
low complexity
webkul CWE-434
7.8
2023-06-28 CVE-2023-33570 Unspecified vulnerability in Webkul Bagisto 1.5.1
Bagisto v1.5.1 is vulnerable to Server-Side Template Injection (SSTI).
network
low complexity
webkul
8.8
2023-06-23 CVE-2023-36284 SQL Injection vulnerability in Webkul Qloapps 1.6.0
An unauthenticated Time-Based SQL injection found in Webkul QloApps 1.6.0 via GET parameter date_from, date_to, and id_product allows a remote attacker to bypass a web application's authentication and authorization mechanisms and retrieve the contents of an entire database.
network
low complexity
webkul CWE-89
7.5
2023-06-23 CVE-2023-36287 Cross-site Scripting vulnerability in Webkul Qloapps 1.6.0
An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user's session cookie and then impersonate that user via POST controller parameter.
network
low complexity
webkul CWE-79
6.1
2023-06-23 CVE-2023-36288 Cross-site Scripting vulnerability in Webkul Qloapps 1.6.0
An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user's session cookie and then impersonate that user via GET configure parameter.
network
low complexity
webkul CWE-79
5.4
2023-06-23 CVE-2023-36289 Cross-site Scripting vulnerability in Webkul Qloapps 1.6.0
An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user's session cookie and then impersonate that user via POST email_create and back parameter.
network
low complexity
webkul CWE-79
6.1