
CVE-2015-2182 – Zeuscart 4.0 - Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2015-2182
11 Mar 2015 — Multiple cross-site scripting (XSS) vulnerabilities in ZeusCart 4 allow remote attackers to inject arbitrary web script or HTML via the (1) schltr parameter in a brands action or (2) brand parameter in a viewbrands action to index.php. NOTE: The search parameter vector is already covered by CVE-2010-5322. Múltiples vulnerabilidades de XSS en ZeusCart 4 permiten a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a través (1) del parámetro schltr en una acción brands o (2) del parámetr... • https://www.exploit-db.com/exploits/36159 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2010-5322 – Zeuscart 4.0 - Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2010-5322
11 Mar 2015 — Cross-site scripting (XSS) vulnerability in ZeusCart 4.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the search parameter in a search action to index.php. Vulnerabilidad de XSS en ZeusCart 4.0 y anteriores permite a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a través del parámetro search en una acción de búsqueda en index.php. • https://www.exploit-db.com/exploits/36159 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2015-2183 – Zeuscart 4.0 - Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2015-2183
10 Mar 2015 — Multiple SQL injection vulnerabilities in the administrative backend in ZeusCart 4 allow remote administrators to execute arbitrary SQL commands via the id parameter in a (1) disporders detail or (2) subadminmgt edit action or (3) cid parameter in an editcurrency action to admin/. Múltiples vulnerabilidades de inyección SQL en el backend administrativo en ZeusCart 4 permiten a administradores remotos ejecutar comandos SQL arbitrarios a través del parámetro id en (1) un detalle disporders o (2) una acción su... • https://www.exploit-db.com/exploits/36159 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2015-2184 – Zeuscart 4.0 - Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2015-2184
10 Mar 2015 — ZeusCart 4 allows remote attackers to obtain configuration information via a getphpinfo action to admin/, which calls the phpinfo function. ZeusCart 4 permite a atacantes remotos obtener información de configuraciones a través de una acción getphpinfo en admin/, que llama a la función phpinfo. • https://www.exploit-db.com/exploits/36159 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2014-3868 – ZeusCart - 'prodid' SQL Injection
https://notcve.org/view.php?id=CVE-2014-3868
25 Jun 2014 — Multiple SQL injection vulnerabilities in ZeusCart 4.x. Múltiples vulnerabilidades de inyección SQL en ZeusCart versiones 4.x. ZeusCart version 4.x suffers from a remote SQL injection vulnerability. • https://packetstorm.news/files/id/127196 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2009-4940 – ZeusCart 2.3 - 'maincatid' SQL Injection
https://notcve.org/view.php?id=CVE-2009-4940
22 Jul 2010 — SQL injection vulnerability in index.php in Zeus Cart 2.3 and earlier allows remote attackers to execute arbitrary SQL commands via the maincatid parameter in a showmaincatlanding action. Vulnerabilidad de inyección SQL en index.php en Zeus Cart v2.3 y anteriores permite a atacantes remotos ejecutar comandos SQL a través del parámetro maincatid en una acción showmaincatlanding. • https://www.exploit-db.com/exploits/8829 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2008-5216 – ZeusCart 2.0 - 'category_list.php' SQL Injection
https://notcve.org/view.php?id=CVE-2008-5216
24 Nov 2008 — SQL injection vulnerability in category_list.php in AJ Square ZeusCart 2.0 and earlier allows remote attackers to execute arbitrary SQL commands via the cid parameter. Vulnerabilidad de inyección SQL en category_list.php en AJ Square ZeusCart v2.0 y versiones anteriores permite a atacantes remotos ejecutar comandos SQL de su elección mediante el parámetro "cid". • https://www.exploit-db.com/exploits/5594 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •