Vulnerabilities (CVE)

Filtered by vendor Ecshop Subscribe
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-3412 1 Ecshop 1 Epshop 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in Comsenz EPShop (aka ECShop) before 3.0 allows remote attackers to execute arbitrary SQL commands via the pid parameter in a (1) pro_show or (2) disppro action to the default URI.
CVE-2009-1622 1 Ecshop 1 Ecshop 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in user.php in EcShop 2.5.0 allows remote attackers to execute arbitrary SQL commands via the order_sn parameter in an order_query action.