The VirtueMart com_virtuemart component 3.0.14 for Joomla! allows SQL injection by remote authenticated administrators via the virtuemart_paymentmethod_id or virtuemart_shipmentmethod_id parameter to administrator/index.php.
Max CVSS
7.2
EPSS Score
0.14%
Published
2017-05-29
Updated
2017-06-08
SQL injection vulnerability in index.php in VirtueMart 1.0 allows remote attackers to execute arbitrary SQL commands via the product_id parameter in a shop.product_details shop.flypage action.
Max CVSS
7.5
EPSS Score
0.07%
Published
2009-12-28
Updated
2009-12-29
Cross-site request forgery (CSRF) vulnerability in VirtueMart 1.0.13a and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
Max CVSS
6.8
EPSS Score
0.16%
Published
2009-09-11
Updated
2017-08-17
Unspecified vulnerability in VirtueMart before 1.0.13 allows remote attackers to execute arbitrary PHP code via unspecified vectors.
Max CVSS
7.5
EPSS Score
0.78%
Published
2007-10-18
Updated
2008-11-15
SQL injection vulnerability in VirtueMart before 1.0.11 allows remote attackers to execute arbitrary SQL commands via unspecified parameters, possibly related to improper input validation of the PATH_INFO (PHP_SELF) by virtuemart_parser.php.
Max CVSS
6.8
EPSS Score
0.89%
Published
2007-06-18
Updated
2017-07-29
Cross-site scripting (XSS) vulnerability in ps_cart.php in VirtueMart before 20070116 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this issue might overlap CVE-2007-0376.
Max CVSS
6.8
EPSS Score
0.49%
Published
2007-02-26
Updated
2018-08-13
Cross-site scripting (XSS) vulnerability in Virtuemart 1.0.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Max CVSS
6.8
EPSS Score
3.38%
Published
2007-01-19
Updated
2018-10-16
SQL injection vulnerability in Virtuemart 1.0.7 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, probably related to (1) Itemid, (2) product_id, and category_id parameters as handled in virtuemart_parser.php.
Max CVSS
7.5
EPSS Score
0.97%
Published
2007-01-19
Updated
2018-10-16
VirtueMart before 1.0.1 does not properly handle errors when a user is forbidden to read a requested page, which has unknown impact and remote attack vectors.
Max CVSS
10.0
EPSS Score
0.19%
Published
2005-12-31
Updated
2018-08-13
9 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!