Page 5 of 41 results (0.004 seconds)

CVSS: 6.8EPSS: 0%CPEs: 16EXPL: 3

Multiple SQL injection vulnerabilities in includes/classes/shopping_cart.php in Zen Cart 1.2.0 through 1.3.8a, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the id parameter when (1) adding or (2) updating the shopping cart. Múltiples vulnerabilidades de inyección SQL en includes/classes/shopping_cart.php en Zen Cart v1.2.0 a v1.3.8a, cuando magic_quotes_gpc está desactivado, permiten a atacantes remotos ejecutar comandos SQL a través del parámetro ID cuando (1) se añade algo o (2) se actualiza el carrito de la compra. • https://www.exploit-db.com/exploits/43436 http://secunia.com/advisories/31758 http://www.gulftech.org/?node=research&article_id=00129-09042008 http://www.osvdb.org/48346 http://www.securityfocus.com/archive/1/496002/100/0/threaded http://www.securityfocus.com/archive/1/496032/100/100/threaded http://www.securityfocus.com/bid/31023 http://www.zen-cart.com/forum/showthread.php?p=604473 https://exchange.xforce.ibmcloud.com/vulnerabilities/44917 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.8EPSS: 1%CPEs: 2EXPL: 4

Directory traversal vulnerability in admin/includes/initsystem.php in Zen Cart 1.3.8 and 1.3.8a, when .htaccess is not supported, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the loader_file parameter. NOTE: the vendor disputes this issue, stating "at worst, the use of this vulnerability will reveal some local file paths. ** DISPUTADA ** Vulnerabilidad de salto de directorio en admin/includes/initsystem.php en Zen Cart v1.3.8 y v1.3.8a, cuando .htaccess no esta soportado, lo que permite a atacantes remotos incluir y ejecutar ficheros locales de forma arbitraria a través de .. (punto punto) en el parámetro "loader_file". NOTA: El vendedor no esta de acuerdo con este hecho, "den el peor de los casos la explotación de esta vulnerabilidad solo muestro algunos ficheros locales". • http://osvdb.org/46912 http://secunia.com/advisories/31039 http://www.attrition.org/pipermail/vim/2008-July/002028.html http://www.securityfocus.com/bid/30179 http://www.zen-cart.com/forum/showthread.php?t=102802 https://www.exploit-db.com/exploits/6038 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.8EPSS: 1%CPEs: 2EXPL: 4

Directory traversal vulnerability in admin/includes/languages/english.php in Zen Cart 1.3.8a, 1.3.8, and earlier, when .htaccess is not supported, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the _SESSION[language] parameter. NOTE: the vendor disputes this issue, stating "at worst, the use of this vulnerability will reveal some local file paths. ** DISPUTADA ** Vulnerabilidad de salto de directorio en admin/includes/languages/english.php en Zen Cart v1.3.8a, v1.3.8 y anteriores, cuando .htaccess no esta soportado permite a atacantes remotos incluir y ejecutar ficheros locales arbitrariamente a través de .. (punto punto) en el parámetro "_SESSION[language]". NOTA: El vendedor no esta de acuerdo con este hecho, "en el peor de los casos, la utilización de esta vulnerabilidad únicamente mostrara algunos ficheros locales". • http://osvdb.org/46913 http://secunia.com/advisories/31039 http://www.attrition.org/pipermail/vim/2008-July/002028.html http://www.securityfocus.com/bid/30179 http://www.zen-cart.com/forum/showthread.php?t=102802 https://www.exploit-db.com/exploits/6038 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.8EPSS: 30%CPEs: 9EXPL: 3

Zen Cart 1.3.8a, 1.3.8, and earlier does not require administrative authentication for admin/record_company.php, which allows remote attackers to execute arbitrary code by uploading a .php file via the record_company_image parameter in conjunction with a PATH_INFO of password_forgotten.php, then accessing this file via a direct request to the file in images/. Zen Cart v1.3.8a, v1.3.8 y anteriores no requiere autenticación como administrador para el acceso a admin/record_company.php, lo que permite a atacantes remotos ejecutar código de su elección subiendo un archivo php a través del parámetro "record_company_image" junto con "PATH_INFO" de password_forgotten.php, y después accediendo a este archivo a través de una petición directa al fichero en images/. • https://www.exploit-db.com/exploits/9004 http://secunia.com/advisories/35550 http://www.exploit-db.com/exploits/9004 http://www.osvdb.org/55344 http://www.securityfocus.com/bid/35467 http://www.zen-cart.com/forum/attachment.php?attachmentid=5965 http://www.zen-cart.com/forum/showthread.php?t=130161 https://exchange.xforce.ibmcloud.com/vulnerabilities/51316 • CWE-287: Improper Authentication •

CVSS: 7.5EPSS: 9%CPEs: 9EXPL: 3

Zen Cart 1.3.8a, 1.3.8, and earlier does not require administrative authentication for admin/sqlpatch.php, which allows remote attackers to execute arbitrary SQL commands via the query_string parameter in an execute action, in conjunction with a PATH_INFO of password_forgotten.php, related to a "SQL Execution" issue. Zen Cart v1.3.8a, v1.3.8 y anteriores no solicita una autenticación administrativa para admin/sqlpatch.php, lo que permite a atacantes remotos ejecutar comandos SQL arbitrarios a través del parámetro "query_string" en una ejecución, en conjunción con un PATH_INFO de password_forgotten.php, relacionado con el caso "ejecución SQL". • https://www.exploit-db.com/exploits/9005 http://secunia.com/advisories/35550 http://www.exploit-db.com/exploits/9005 http://www.osvdb.org/55343 http://www.securityfocus.com/bid/35468 http://www.zen-cart.com/forum/attachment.php?attachmentid=5965 http://www.zen-cart.com/forum/showthread.php?t=130161 https://exchange.xforce.ibmcloud.com/vulnerabilities/51317 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •