Lucene search

K

Piluscart Security Vulnerabilities

cve
cve

CVE-2019-16123

In Kartatopia PilusCart 1.4.1, the parameter filename in the file catalog.php is mishandled, leading to ../ Local File Disclosure.

7.5CVSS

7.4AI Score

0.645EPSS

2019-09-09 02:15 AM
106
cve
cve

CVE-2019-9769

PilusCart 1.4.1 is vulnerable to index.php?module=users&action=newUser CSRF, leading to the addition of a new user as administrator.

8.8CVSS

8.5AI Score

0.001EPSS

2019-03-14 09:29 AM
28