Vulnerabilities > ZEN Cart

DATE CVE VULNERABILITY TITLE RISK
2012-11-04 CVE-2012-5806 Improper Input Validation vulnerability in multiple products
The PayPal Payments Pro module in Zen Cart does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate, related to use of the PHP fsockopen function, a different vulnerability than CVE-2012-5805.
5.8
2012-11-04 CVE-2012-5805 Improper Input Validation vulnerability in multiple products
The PayPal IPN functionality in Zen Cart does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate, a different vulnerability than CVE-2012-5806.
5.8
2012-05-27 CVE-2012-1413 Cross-Site Scripting vulnerability in Zen-Cart ZEN Cart
Cross-site scripting (XSS) vulnerability in zc_install/includes/modules/pages/database_setup/header_php.php in Zen Cart 1.5.0 and earlier, when the software is being installed, allows remote attackers to inject arbitrary web script or HTML via the db_username parameter to zc_install/index.php.
network
high complexity
zen-cart CWE-79
2.6
2011-11-29 CVE-2011-4567 Cross-Site Scripting vulnerability in Zen-Cart ZEN Cart
Cross-site scripting (XSS) vulnerability in includes/templates/template_default/templates/tpl_gv_send_default.php in Zen Cart before 1.5 allows remote attackers to inject arbitrary web script or HTML via the message parameter in a gv_send action to index.php, a different vulnerability than CVE-2011-4547.
network
zen-cart CWE-79
4.3
2011-11-29 CVE-2011-4547 Cross-Site Scripting vulnerability in Zen-Cart ZEN Cart 1.3.9H
Multiple cross-site scripting (XSS) vulnerabilities in includes/templates/template_default/common/tpl_header_test_info.php in Zen Cart 1.3.9h, when debugging is enabled, might allow remote attackers to inject arbitrary web script or HTML via the (1) main_page parameter or (2) PATH_INFO, a different vulnerability than CVE-2011-4567.
network
zen-cart CWE-79
4.3
2009-12-14 CVE-2009-4323 Information Disclosure vulnerability in Zen Cart
The installation for Zen Cart stores sensitive information and insecure programs under the (1) docs, (2) extras, and (3) zc_install folders, and (4) install.txt, which allows remote attackers to obtain sensitive information, delete the database, and conduct other attacks via a direct request, different vulnerabilities than CVE-2009-4321 and CVE-2009-4322.
network
low complexity
zen-cart
7.5
2009-12-14 CVE-2009-4322 Information Exposure vulnerability in Zen-Cart ZEN Cart
extras/ipn_test_return.php in Zen Cart allows remote attackers to obtain sensitive information via a direct request, which reveals the installation path in an error message.
network
low complexity
zen-cart CWE-200
5.0
2009-12-14 CVE-2009-4321 Improper Input Validation vulnerability in Zen-Cart ZEN Cart 1.3.8/1.3.8A
extras/curltest.php in Zen Cart 1.3.8 and 1.3.8a, and possibly other versions, allows remote attackers to read arbitrary files via a file:// URI.
network
low complexity
zen-cart CWE-20
5.0
2009-08-19 CVE-2008-6986 SQL Injection vulnerability in Zen-Cart ZEN Cart
SQL injection vulnerability in the actionMultipleAddProduct function in includes/classes/shopping_cart.php in Zen Cart 1.3.0 through 1.3.8a, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the products_id array parameter in a multiple_products_add_product action, a different vulnerability than CVE-2008-6985.
network
zen-cart CWE-89
6.8
2009-08-19 CVE-2008-6985 SQL Injection vulnerability in Zen-Cart ZEN Cart
Multiple SQL injection vulnerabilities in includes/classes/shopping_cart.php in Zen Cart 1.2.0 through 1.3.8a, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the id parameter when (1) adding or (2) updating the shopping cart.
network
zen-cart CWE-89
6.8