Vulnerabilities > ZEN Cart > ZEN Cart > 2008

DATE CVE VULNERABILITY TITLE RISK
2012-05-27 CVE-2012-1413 Cross-Site Scripting vulnerability in Zen-Cart ZEN Cart
Cross-site scripting (XSS) vulnerability in zc_install/includes/modules/pages/database_setup/header_php.php in Zen Cart 1.5.0 and earlier, when the software is being installed, allows remote attackers to inject arbitrary web script or HTML via the db_username parameter to zc_install/index.php.
network
high complexity
zen-cart CWE-79
2.6
2009-04-06 CVE-2008-6616 Cross-Site Scripting vulnerability in Zen-Cart ZEN Cart 2008
Cross-site scripting (XSS) vulnerability in index.php in Zen Software Zen Cart 2008 allows remote attackers to inject arbitrary web script or HTML via the keyword parameter in the advanced_search_result page.
network
zen-cart CWE-79
4.3
2009-04-06 CVE-2008-6615 SQL Injection vulnerability in Zen-Cart ZEN Cart 2008
SQL injection vulnerability in index.php in Zen Software Zen Cart 2008 allows remote attackers to execute arbitrary SQL commands via the keyword parameter in the advanced_search_result page.
network
low complexity
zen-cart CWE-89
7.5