This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Cs-Cart First view 2005-12-20
Product Cs-Cart Last view 2021-09-14
Version Type Application
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:cs-cart:cs-cart:1.3.3:*:*:*:*:*:*:* 9
cpe:2.3:a:cs-cart:cs-cart:1.3.2:*:*:*:*:*:*:* 9
cpe:2.3:a:cs-cart:cs-cart:1.3.2:sp2:trial_edition:*:*:*:*:* 9
cpe:2.3:a:cs-cart:cs-cart:1.3.0:*:*:*:*:*:*:* 9
cpe:2.3:a:cs-cart:cs-cart:1.3.2:sp2:*:*:*:*:*:* 8
cpe:2.3:a:cs-cart:cs-cart:1.2:*:*:*:*:*:*:* 8
cpe:2.3:a:cs-cart:cs-cart:1.1:*:*:*:*:*:*:* 8
cpe:2.3:a:cs-cart:cs-cart:1.3.5:beta:*:*:*:*:*:* 7
cpe:2.3:a:cs-cart:cs-cart:1.3.4:*:*:*:*:*:*:* 7
cpe:2.3:a:cs-cart:cs-cart:1.3.5sp2:*:*:*:*:*:*:* 7
cpe:2.3:a:cs-cart:cs-cart:1.3.5sp3:*:*:*:*:*:*:* 7
cpe:2.3:a:cs-cart:cs-cart:1.3.5:sp4:*:*:*:*:*:* 7
cpe:2.3:a:cs-cart:cs-cart:2.0:beta3:*:*:*:*:*:* 7
cpe:2.3:a:cs-cart:cs-cart:2.0:beta2:*:*:*:*:*:* 6
cpe:2.3:a:cs-cart:cs-cart:2.0:rc:*:*:*:*:*:* 6
cpe:2.3:a:cs-cart:cs-cart:2.0.4:*:*:*:*:*:*:* 6
cpe:2.3:a:cs-cart:cs-cart:2.0:*:*:*:*:*:*:* 6
cpe:2.3:a:cs-cart:cs-cart:2.0:beta:*:*:*:*:*:* 6
cpe:2.3:a:cs-cart:cs-cart:2.0.5:*:*:*:*:*:*:* 6
cpe:2.3:a:cs-cart:cs-cart:2.0.10:*:*:*:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:4.0.1:*:*:ja:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:4.0.2:*:*:ja:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:2.1.3:*:*:*:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:2.1.2:*:*:*:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:2.1.1:*:*:*:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:2.1:*:*:*:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:2.0.9:*:*:*:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:2.2.2:*:*:*:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:2.1.4:*:*:*:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:2.0.7:*:*:*:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:2.0.11:*:*:*:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:4.0.3:*:*:ja:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:2.0.8:*:*:*:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:3.0.2:*:*:*:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:3.0:*:*:*:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:3.0.3:*:*:*:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:3.0.4:*:*:*:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:2.2.5:*:*:*:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:2.2.4:*:*:*:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:2.0.15:*:*:*:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:2.0.14:*:*:*:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:2.0.13:*:*:*:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:2.0.12:*:*:*:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:3.0.5:*:*:*:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:2.2.3:*:*:*:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:2.2.1:*:*:*:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:2.0.6:*:*:*:*:*:*:* 5
cpe:2.3:a:cs-cart:cs-cart:3.0.6:*:*:*:*:*:*:* 4
cpe:2.3:a:cs-cart:cs-cart:4.2.4:*:*:*:*:*:*:* 4
cpe:2.3:a:cs-cart:cs-cart:4.2.3:*:*:ja:*:*:*:* 4

Related : CVE

  Date Alert Description
6.1 2021-09-14 CVE-2021-32202

In CS-Cart version 4.11.1, it is possible to induce copy-paste XSS by manipulating the "post description" filed in the blog post creation page.

7.2 2017-11-28 CVE-2017-15673

The files function in the administration section in CS-Cart 4.6.2 and earlier allows attackers to execute arbitrary PHP code via vectors involving a custom page.

5.4 2017-11-17 CVE-2017-10886

Cross-site scripting vulnerability in CS-Cart Japanese Edition v4.3.10 and earlier (excluding v2 and v3), CS-Cart Multivendor Japanese Edition v4.3.10 and earlier (excluding v2 and v3) allows an attacker to inject arbitrary web script or HTML via unspecified vectors.

8.8 2017-08-02 CVE-2017-2138

Cross-site request forgery (CSRF) vulnerability in CS-Cart Japanese Edition v4.3.10 and earlier (excluding v2 and v3), CS-Cart Multivendor Japanese Edition v4.3.10 and earlier (excluding v2 and v3) allows remote attackers to hijack the authentication of administrators via unspecified vectors.

8.8 2017-04-20 CVE-2016-4862

Twigmo bundled with CS-Cart 4.3.9 and earlier and Twigmo bundled with CS-Cart Multi-Vendor 4.3.9 and earlier allow remote authenticated users to execute arbitrary PHP code on the servers.

6.8 2015-03-25 CVE-2015-2701

Cross-site request forgery (CSRF) vulnerability in CS-Cart 4.2.4 allows remote attackers to hijack the authentication of users for requests that change a user password via a request to profiles-update/.

4.3 2014-01-24 CVE-2013-7317

Multiple cross-site scripting (XSS) vulnerabilities in CS-Cart before 4.1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) settings_file or (2) data_file parameter to (a) ampie.swf, (b) amline.swf, or (c) amcolumn.swf.

5 2013-02-24 CVE-2013-0118

CS-Cart before 3.0.6, when PayPal Standard Payments is configured, allows remote attackers to set the payment recipient via a modified value of the merchant's e-mail address, as demonstrated by setting the recipient to one's self.

7.5 2010-06-11 CVE-2009-4891

SQL injection vulnerability in index.php in CS-Cart 2.0.0 Beta 3 allows remote attackers to execute arbitrary SQL commands via the product_id parameter in a products.view action.

6.5 2009-08-05 CVE-2009-2579

SQL injection vulnerability in reward_points.post.php in the Reward points addon in CS-Cart before 2.0.6 allows remote authenticated users to execute arbitrary SQL commands via the sort_order parameter in a reward_points.userlog action to index.php, a different vulnerability than CVE-2005-4429.2.

7.5 2009-03-04 CVE-2008-6394

SQL injection vulnerability in core/user.php in CS-Cart 1.3.5 and earlier allows remote attackers to execute arbitrary SQL commands via the cs_cookies[customer_user_id] cookie parameter.

4.3 2008-03-24 CVE-2008-1458

Cross-site scripting (XSS) vulnerability in index.php in CS-Cart 1.3.2 allows remote attackers to inject arbitrary web script or HTML via the q parameter in a products search action. NOTE: it was also reported that 1.3.5-SP2 trial edition is also affected.

7.5 2007-01-12 CVE-2007-0230

PHP remote file inclusion vulnerability in install.php in CS-Cart 1.3.3 allows remote attackers to execute arbitrary PHP code via a URL in the install_dir parameter. NOTE: CVE and third parties dispute this vulnerability because install_dir is defined before use

5.1 2006-06-06 CVE-2006-2863

PHP remote file inclusion vulnerability in class.cs_phpmailer.php in CS-Cart 1.3.3 allows remote attackers to execute arbitrary PHP code via a URL in the classes_dir parameter.

7.5 2005-12-20 CVE-2005-4429

SQL injection vulnerability in CS-Cart 1.3.0 allows remote attackers to execute arbitrary SQL commands via the (1) sort_by and (2) sort_order parameters to index.php.

CWE : Common Weakness Enumeration

%idName
30% (4) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
23% (3) CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('...
15% (2) CWE-352 Cross-Site Request Forgery (CSRF)
7% (1) CWE-434 Unrestricted Upload of File with Dangerous Type
7% (1) CWE-94 Failure to Control Generation of Code ('Code Injection')
7% (1) CWE-20 Improper Input Validation
7% (1) CWE-16 Configuration

Open Source Vulnerability Database (OSVDB)

id Description
65497 CS-Cart index.php product_id Parameter SQL Injection
56764 CS-Cart index.php sort_order Parameter SQL Injection
47930 CS-Cart core/user.php cs_cookies[customer_user_id] Cookie SQL Injection
43353 CS-Cart index.php q Parameter XSS
31277 CS-Cart install.php install_dir Parameter Remote File Inclusion
26018 CS-Cart class.cs_phpmailer.php classes_dir Parameter Remote File Inclusion
21370 CS-Cart index.php Multiple Parameter SQL Injection

OpenVAS Exploits

id Description
2010-06-16 Name : CS-Cart 'product_id' Parameter SQL Injection Vulnerability
File : nvt/secpod_cscart_sql_injection_vuln.nasl

Nessus® Vulnerability Scanner

id Description
2015-04-10 Name: The remote host is missing a Mac OS X update that fixes multiple security vul...
File: macosx_10_10_3.nasl - Type: ACT_GATHER_INFO
2015-04-10 Name: The remote host is missing a Mac OS X update that fixes multiple security vul...
File: macosx_SecUpd2015-004.nasl - Type: ACT_GATHER_INFO