Vulnerabilities > ZEN Cart

DATE CVE VULNERABILITY TITLE RISK
2009-06-30 CVE-2009-2255 Improper Authentication vulnerability in Zen-Cart ZEN Cart
Zen Cart 1.3.8a, 1.3.8, and earlier does not require administrative authentication for admin/record_company.php, which allows remote attackers to execute arbitrary code by uploading a .php file via the record_company_image parameter in conjunction with a PATH_INFO of password_forgotten.php, then accessing this file via a direct request to the file in images/.
network
zen-cart CWE-287
6.8
2009-06-30 CVE-2009-2254 SQL Injection vulnerability in Zen-Cart ZEN Cart
Zen Cart 1.3.8a, 1.3.8, and earlier does not require administrative authentication for admin/sqlpatch.php, which allows remote attackers to execute arbitrary SQL commands via the query_string parameter in an execute action, in conjunction with a PATH_INFO of password_forgotten.php, related to a "SQL Execution" issue.
network
low complexity
zen-cart CWE-89
7.5
2009-04-06 CVE-2008-6616 Cross-Site Scripting vulnerability in Zen-Cart ZEN Cart 2008
Cross-site scripting (XSS) vulnerability in index.php in Zen Software Zen Cart 2008 allows remote attackers to inject arbitrary web script or HTML via the keyword parameter in the advanced_search_result page.
network
zen-cart CWE-79
4.3
2009-04-06 CVE-2008-6615 SQL Injection vulnerability in Zen-Cart ZEN Cart 2008
SQL injection vulnerability in index.php in Zen Software Zen Cart 2008 allows remote attackers to execute arbitrary SQL commands via the keyword parameter in the advanced_search_result page.
network
low complexity
zen-cart CWE-89
7.5
2007-07-06 CVE-2007-3597 Improper Authentication vulnerability in ZEN Cart ZEN Cart
Session fixation vulnerability in Zen Cart 1.3.7 and earlier allows remote attackers to hijack web sessions by setting the Cookie parameter.
network
zen-cart CWE-287
8.5
2006-12-31 CVE-2006-6868 Cross-Site Scripting vulnerability in Zen Cart
Multiple cross-site scripting (XSS) vulnerabilities in Zen Cart Web Shopping Cart before 1.3.7 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
zen-cart
6.8
2006-10-03 CVE-2006-5119 Cross-Site Scripting vulnerability in ZEN Cart ZEN Cart 1.3.5
Multiple cross-site scripting (XSS) vulnerabilities in Zen Cart 1.3.5 allow remote attackers to inject arbitrary web script or HTML via the (1) admin_name or (2) admin_pass parameter in (a) admin/login.php, or the (3) admin_email parameter in (b) admin/password_forgotten.php.
network
high complexity
zen-cart CWE-79
4.0
2006-08-17 CVE-2006-4218 File Include vulnerability in Zen Cart
Directory traversal vulnerability in Zen Cart 1.3.0.2 and earlier allows remote attackers to include and possibly execute arbitrary local files via directory traversal sequences in the typefilter parameter.
network
low complexity
zen-cart
7.5
2006-08-17 CVE-2006-4215 Code Injection vulnerability in ZEN Cart ZEN Cart
PHP remote file inclusion vulnerability in index.php in Zen Cart 1.3.0.2 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the autoLoadConfig[999][0][loadFile] parameter.
network
high complexity
zen-cart CWE-94
5.1
2006-08-17 CVE-2006-4214 SQL Injection vulnerability in ZEN Cart ZEN Cart
Multiple SQL injection vulnerabilities in Zen Cart 1.3.0.2 and earlier allow remote attackers to execute arbitrary SQL commands via (1) GPC data to the ipn_get_stored_session function in ipn_main_handler.php, which can be leveraged to modify elements of $_SESSION; and allow remote authenticated users to execute arbitrary SQL commands via (2) a session id within a cookie to whos_online_session_recreate, (3) the quantity field to the add_cart function, (4) an id[] parameter when adding an item to a shopping cart, or (5) a redemption code when checking out (dc_redeem_code parameter to includes/modules/order_total/ot_coupon.php).
network
low complexity
zen-cart CWE-89
7.5