Vulnerabilities (CVE)

Filtered by vendor Ecshop Subscribe
Filtered by product Ecshop
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-1622 1 Ecshop 1 Ecshop 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in user.php in EcShop 2.5.0 allows remote attackers to execute arbitrary SQL commands via the order_sn parameter in an order_query action.