Lucene search

K

Devellion Security Vulnerabilities

cve
cve

CVE-2006-4527

includes/content/gateway.inc.php in CubeCart 3.0.12 and earlier, when magic_quotes_gpc is disabled, uses an insufficiently restrictive regular expression to validate the gateway parameter, which allows remote attackers to conduct PHP remote file inclusion...

6.8AI Score

0.003EPSS

2022-10-03 04:21 PM
28
cve
cve

CVE-2006-4525

Cross-site scripting (XSS) vulnerability in CubeCart 3.0.12 and earlier, when register_globals is enabled, allows remote attackers to inject arbitrary web script or HTML via the links...

5.7AI Score

0.003EPSS

2022-10-03 04:21 PM
40
cve
cve

CVE-2006-4526

SQL injection vulnerability in includes/content/viewCat.inc.php in CubeCart 3.0.12 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary SQL commands via the searchArray[]...

8.4AI Score

0.003EPSS

2022-10-03 04:21 PM
21
cve
cve

CVE-2007-2862

Multiple SQL injection vulnerabilities in CubeCart 3.0.16 might allow remote attackers to execute arbitrary SQL commands via an unspecified parameter to cart.inc.php and certain other files in an include directory, related to missing sanitization of the $option variable and possibly cookie...

8.6AI Score

0.004EPSS

2007-05-24 07:30 PM
29
cve
cve

CVE-2007-2550

Multiple CRLF injection vulnerabilities in Devellion CubeCart 3.0.15 allow remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via CRLF sequences in a cookie name beginning with "ccSID" to (1) cart.php or (2)...

7.2AI Score

0.046EPSS

2007-05-09 10:19 AM
21
4
cve
cve

CVE-2006-5107

Multiple SQL injection vulnerabilities in Devellion CubeCart 2.0.x allow remote attackers to execute arbitrary SQL commands via (1) the user_name parameter in admin/forgot_pass.php, (2) the order_id parameter in view_order.php, (3) the view_doc parameter in view_doc.php, and (4) the order_id...

8.9AI Score

0.002EPSS

2006-10-03 04:03 AM
22
cve
cve

CVE-2006-5108

Multiple cross-site scripting (XSS) vulnerabilities in Devellion CubeCart 2.0.x allow remote attackers to inject arbitrary web script or HTML via the order_id parameter in (1) admin/print_order.php and (2) view_order.php; the (3) site_url and (4) la_search_home parameters and (5) certain language.....

6AI Score

0.046EPSS

2006-10-03 04:03 AM
26
cve
cve

CVE-2006-5109

Devellion CubeCart 2.0.x allows remote attackers to obtain sensitive information via a direct request for (1) link_navi.php or (2) spotlight.php, which reveals the path in various error messages. NOTE: the information.php, language.php, list_docs.php, popular_prod.php, sale.php, check_sum.php,...

6.1AI Score

0.005EPSS

2006-10-03 04:03 AM
21
cve
cve

CVE-2006-4267

Multiple SQL injection vulnerabilities in CubeCart 3.0.11 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) oid parameter in modules/gateway/Protx/confirmed.php and the (2) x_invoice_num parameter in...

8.5AI Score

0.016EPSS

2006-08-21 09:04 PM
33
cve
cve

CVE-2006-4268

Multiple cross-site scripting (XSS) vulnerabilities in CubeCart 3.0.11 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) file, (2) x, and (3) y parameters in (a) admin/filemanager/preview.php; and the (4) email parameter in (b)...

5.8AI Score

0.174EPSS

2006-08-21 09:04 PM
21
cve
cve

CVE-2006-0922

CubeCart 3.0 through 3.6 does not properly check authorization for an administration session because of a missing auth.inc.php include, which results in an absolute path traversal vulnerability in FileUpload in connector.php (aka upload.php) that allows remote attackers to upload arbitrary files...

6.8AI Score

0.053EPSS

2006-02-28 11:02 AM
31
cve
cve

CVE-2006-0245

Multiple cross-site scripting (XSS) vulnerabilities in CubeCart 3.0.7-pl1 allow remote attackers to inject arbitrary web script or HTML via the (3) redir, (4) productId, (5) docId, (6) act, and (7) catId parameters in index.php; and the (8) username field in a login action in index.php. NOTE: the.....

5.6AI Score

0.016EPSS

2006-01-18 02:00 AM
24
cve
cve

CVE-2006-0064

PHP remote file include vulnerability in includes/orderSuccess.inc.php in CubeCart allows remote attackers to execute arbitrary PHP code via a URL in the glob[rootDir]...

7.5AI Score

0.082EPSS

2006-01-03 10:03 PM
52
cve
cve

CVE-2005-3152

Multiple cross-site scripting (XSS) vulnerabilities in CubeCart 3.0.3 allow remote attackers to inject arbitrary web script or HTML via the redir parameter to (1) cart.php or (2) index.php, or (3) the searchStr parameter in a viewCat action to index.php. Note: vectors (1) and (2) were later...

5.7AI Score

0.009EPSS

2005-10-05 10:02 PM
27
cve
cve

CVE-2005-0606

Cross-site scripting (XSS) vulnerability in settings.inc.php for CubeCart 2.0.0 through 2.0.5, as used in multiple PHP files, allows remote attackers to inject arbitrary HTML or web script via the (1) cat_id, (2) PHPSESSID, (3) view_doc, (4) product, (5) session, (6) catname, (7) search, or (8)...

6AI Score

0.008EPSS

2005-05-02 04:00 AM
31
cve
cve

CVE-2005-1033

CubeCart 2.0.6 allows remote attackers to obtain sensitive information via an invalid (1) language parameter to index.php, (2) PHPSESSID parameter to index.php, (3) product parameter to tellafriend.php, (4) add parameter to view_cart.php, or (5) product parameter to view_product.php, which reveals....

6.3AI Score

0.027EPSS

2005-05-02 04:00 AM
40
cve
cve

CVE-2005-0607

CubeCart 2.0.0 through 2.0.5 allows remote attackers to determine the full path of the server via direct calls without parameters to (1) information.php, (2) language.php, (3) list_docs.php, (4) popular_prod.php, (5) sale.php, (6) subfooter.inc.php, (7) subheader.inc.php, (8) cat_navi.php, or (9).....

6.7AI Score

0.005EPSS

2005-05-02 04:00 AM
30
cve
cve

CVE-2005-0442

Directory traversal vulnerability in index.php for CubeCart 2.0.4 allows remote attackers to read arbitrary files via the language...

6.8AI Score

0.021EPSS

2005-05-02 04:00 AM
22
cve
cve

CVE-2005-0443

index.php in CubeCart 2.0.4 allows remote attackers to (1) obtain the full path for the web server or (2) conduct cross-site scripting (XSS) attacks via an invalid language parameter, which echoes the parameter in a PHP error...

5.9AI Score

0.007EPSS

2005-05-02 04:00 AM
23
cve
cve

CVE-2004-1580

SQL injection vulnerability in index.php in CubeCart 2.0.1 allows remote attackers to execute arbitrary SQL commands via the cat_id...

8.4AI Score

0.006EPSS

2005-02-20 05:00 AM
22
cve
cve

CVE-2004-1579

index.php in CubeCart 2.0.1 allows remote attackers to gain sensitive information via an HTTP request with an invalid cat_id parameter, which reveals the full path in a PHP error...

7AI Score

0.005EPSS

2005-02-20 05:00 AM
25