Vulnerabilities > ZEN Cart > ZEN Cart

DATE CVE VULNERABILITY TITLE RISK
2021-03-19 CVE-2020-6578 Cross-site Scripting vulnerability in Zen-Cart ZEN Cart 1.5.6D
Zen Cart 1.5.6d allows reflected XSS via the main_page parameter to includes/templates/template_default/common/tpl_main_page.php or includes/templates/responsive_classic/common/tpl_main_page.php.
network
zen-cart CWE-79
4.3
2021-01-26 CVE-2021-3291 OS Command Injection vulnerability in Zen-Cart ZEN Cart 1.5.7B
Zen Cart 1.5.7b allows admins to execute arbitrary OS commands by inspecting an HTML radio input element (within the modules edit page) and inserting a command.
network
low complexity
zen-cart CWE-78
critical
9.0
2017-08-24 CVE-2015-8352 Path Traversal vulnerability in Zen-Cart ZEN Cart 1.5.4
Directory traversal vulnerability in Zen Cart 1.5.4 allows remote attackers to include and execute arbitrary local files via a ..
network
low complexity
zen-cart CWE-22
critical
10.0
2017-07-27 CVE-2017-11675 Code Injection vulnerability in Zen-Cart ZEN Cart 1.5.5E
The traverseStrictSanitize function in admin_dir/includes/classes/AdminRequestSanitizer.php in ZenCart 1.5.5e mishandles key strings, which allows remote authenticated users to execute arbitrary PHP code by placing that code into an invalid array index of the admin_name array parameter to admin_dir/login.php, if there is an export of an error-log entry for that invalid array index.
network
low complexity
zen-cart CWE-94
6.5
2017-06-29 CVE-2017-10667 Cross-site Scripting vulnerability in Zen-Cart ZEN Cart 1.6.0
In index.php in Zen Cart 1.6.0, the products_id parameter can cause XSS.
network
zen-cart CWE-79
4.3
2017-05-08 CVE-2017-8833 Cross-site Scripting vulnerability in Zen-Cart ZEN Cart 1.6.0
Zen Cart 1.6.0 has XSS in the main_page parameter to index.php.
network
zen-cart CWE-79
4.3
2015-04-24 CVE-2011-4403 Cross-Site Request Forgery (CSRF) vulnerability in Zen-Cart ZEN Cart 1.3.9H
Multiple cross-site request forgery (CSRF) vulnerabilities in Zen Cart 1.3.9h allow remote attackers to hijack the authentication of administrators for requests that (1) delete a product via a delete_product_confirm action to product.php or (2) disable a product via a setflag action to categories.php.
network
zen-cart CWE-352
5.8
2015-02-27 CVE-2015-0882 Cross-site Scripting vulnerability in Zen-Cart ZEN Cart
Multiple cross-site scripting (XSS) vulnerabilities in zencart-ja (aka Zen Cart Japanese edition) 1.3 jp through 1.3.0.2 jp8 and 1.5 ja through 1.5.1 ja allow remote attackers to inject arbitrary web script or HTML via a crafted parameter, related to admin/includes/init_includes/init_sanitize.php and includes/init_includes/init_sanitize.php.
network
zen-cart CWE-79
4.3
2012-11-04 CVE-2012-5808 Improper Input Validation vulnerability in multiple products
The LinkPoint module in Zen Cart does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
5.8
2012-11-04 CVE-2012-5807 Improper Input Validation vulnerability in multiple products
The Authorize.Net eCheck module in Zen Cart does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
5.8