An issue discovered in OpenCart 4.0.0.0 to 4.0.2.3 allows authenticated backend users having common/security write privilege can write arbitrary untrusted data inside config.php and admin/config.php, resulting in remote code execution on the underlying server.
Max CVSS
8.8
EPSS Score
0.10%
Published
2023-11-15
Updated
2023-11-21
OpenCart CMS v4.0.2.2 was discovered to lack a protective mechanism on its login page against excessive login attempts, allowing unauthenticated attackers to gain access to the application via a brute force attack to the password parameter.
Max CVSS
9.8
EPSS Score
0.19%
Published
2023-09-12
Updated
2024-03-08
Path Traversal in OpenCart versions 4.0.0.0 to 4.0.2.2 allows an authenticated user with access/modify privilege on the Log component to empty out arbitrary files on the server
Max CVSS
8.8
EPSS Score
0.09%
Published
2023-09-27
Updated
2023-09-27
SQL injection vulnerability in OpenCart v.2.2.00 thru 3.0.3.2 allows a remote attacker to execute arbitrary code via the Fba plugin function in upload/admin/index.php.
Max CVSS
7.2
EPSS Score
0.06%
Published
2023-06-20
Updated
2023-06-27
OpenCart 3.0.3.2 allows remote authenticated users to conduct XSS attacks via a crafted filename in the users' image upload section.
Max CVSS
5.4
EPSS Score
0.13%
Published
2020-03-17
Updated
2020-06-03
/upload/catalog/controller/account/password.php in OpenCart through 3.0.2.0 has CSRF via the index.php?route=account/password URI to change a user's password.
Max CVSS
8.8
EPSS Score
0.11%
Published
2018-07-02
Updated
2018-09-04
The "program extension upload" feature in OpenCart through 3.0.2.0 has a six-step process (upload, install, unzip, move, xml, remove) that allows attackers to execute arbitrary code if the remove step is skipped, because the attacker can discover a secret temporary directory name (containing 10 random digits) via a directory traversal attack involving language_info['code'].
Max CVSS
8.0
EPSS Score
0.08%
Published
2018-05-26
Updated
2018-06-29
SQL injection vulnerability in the updateAmazonOrderTracking function in upload/admin/model/openbay/amazon.php in OpenCart before version 2.3.0.0 allows remote authenticated administrators to execute arbitrary SQL commands via a carrier (aka courier_id) parameter to openbay.php.
Max CVSS
7.2
EPSS Score
0.09%
Published
2017-08-31
Updated
2017-09-06
Cross-site scripting (XSS) vulnerability in OpenCart before 2.1.0.2 allows remote attackers to inject arbitrary web script or HTML via the zone_id parameter to index.php.
Max CVSS
6.1
EPSS Score
0.20%
Published
2016-01-12
Updated
2016-12-07
The Cart::getProducts method in system/library/cart.php in OpenCart 1.5.6.4 and earlier allows remote attackers to conduct server-side request forgery (SSRF) attacks or possibly conduct XML External Entity (XXE) attacks and execute arbitrary code via a crafted serialized PHP object, related to the quantity parameter in an update request.
Max CVSS
9.8
EPSS Score
2.57%
Published
2018-03-20
Updated
2019-04-25
In OpenCart 1.4.7 to 1.5.5.1, implemented anti-traversal code in filemanager.php is ineffective and can be bypassed.
Max CVSS
6.5
EPSS Score
0.78%
Published
2022-06-24
Updated
2022-07-07
OpenCart 1.4.9.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by system/startup.php and certain other files.
Max CVSS
5.0
EPSS Score
0.31%
Published
2011-09-24
Updated
2017-08-29
Cross-site request forgery (CSRF) vulnerability in index.php in OpenCart 1.4 allows remote attackers to hijack the authentication of an application administrator for requests that create an administrative account via a POST request with the route parameter set to "user/user/insert." NOTE: some of these details are obtained from third party information.
Max CVSS
6.8
EPSS Score
0.21%
Published
2010-04-29
Updated
2018-10-10
SQL injection vulnerability in index.php in OpenCart 1.3.2 allows remote attackers to execute arbitrary SQL commands via the page parameter.
Max CVSS
7.5
EPSS Score
0.12%
Published
2010-03-10
Updated
2010-06-23
Directory traversal vulnerability in index.php in OpenCart 1.1.8 allows remote attackers to read arbitrary files via a .. (dot dot) in the route parameter.
Max CVSS
5.0
EPSS Score
3.11%
Published
2009-05-12
Updated
2018-10-10
SQL injection vulnerability in OpenCart 1.1.8 allows remote attackers to execute arbitrary SQL commands via the order parameter.
Max CVSS
7.5
EPSS Score
0.25%
Published
2009-03-20
Updated
2018-10-10
16 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!