Vulnerabilities (CVE)

Filtered by vendor Phpshop Subscribe
Filtered by product Phpshop
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-1069 1 Phpshop 1 Phpshop 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
PHPShop through 0.8.1 has XSS.
CVE-2010-4836 1 Phpshop 1 Phpshop 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in register.html in PHPShop 2.1 EE and earlier allows remote attackers to inject arbitrary web script or HTML via the name_new parameter.
CVE-2009-4570 1 Phpshop 1 Phpshop 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in PhpShop 0.8.1 allows remote attackers to inject arbitrary web script or HTML via the order_id parameter in an order/order_print action to the default URI.
CVE-2009-4571 1 Phpshop 1 Phpshop 2024-02-28 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in index.php in PhpShop 0.8.1 allow remote attackers to execute arbitrary SQL commands via the (1) module_id parameter in an admin/function_list action, the (2) vendor_id parameter in a vendor/vendor_form action, the (3) module_id parameter in an admin/module_form action, the (4) user_id parameter in an admin/user_form action, the (5) vendor_category_id parameter in a vendor/vendor_category_form action, the (6) user_id parameter in a store/user_form action, the (7) payment_method_id parameter in a store/payment_method_form action, the (8) tax_rate_id parameter in a tax/tax_form action, or the (9) category parameter in a shop/browse action. NOTE: the product_id vector is already covered by CVE-2008-0681.
CVE-2009-4572 1 Phpshop 1 Phpshop 2024-02-28 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in PhpShop 0.8.1 allows remote attackers to hijack the authentication of arbitrary users for requests that invoke the cartAdd function in a shop/cart action to the default URI.
CVE-2008-0681 1 Phpshop 1 Phpshop 2024-02-28 6.8 MEDIUM N/A
SQL injection vulnerability in index.php in PHPShop 0.8.1 allows remote attackers to execute arbitrary SQL commands via the product_id parameter, as demonstrated by a shop/flypage action.
CVE-2004-2010 1 Phpshop 1 Phpshop 2024-02-28 7.5 HIGH N/A
PHP remote file inclusion vulnerability in index.php in phpShop 0.7.1 and earlier allows remote attackers to execute arbitrary PHP code by modifying the base_dir parameter to reference a URL on a remote web server that contains phpshop.cfg.