RSS   Vulnerabilities for 'Ecshop'   RSS

2021-12-02
 
CVE-2021-43679

CWE-89
 

 
ecshop v2.7.3 is affected by a SQL injection vulnerability in shopex\ecshop\upload\api\client\api.php.

 
2021-06-28
 
CVE-2020-20640

CWE-79
 

 
Cross Site Scripting (XSS) vulnerability in ECShop 4.0 due to security filtering issues, in the user.php file, we can use the html entity encoding to bypass the security policy of the safety.php file, triggering the xss vulnerability.

 
2021-06-16
 
CVE-2020-22204

CWE-89
 

 
SQL Injection in ECShop 2.7.6 via the goods_number parameter to flow.php. .

 
 
CVE-2020-22205

CWE-89
 

 
SQL Injection in ECShop 3.0 via the id parameter to admin/shophelp.php.

 
 
CVE-2020-22206

CWE-89
 

 
SQL Injection in ECShop 3.0 via the aid parameter to admin/affiliate_ck.php.

 
2010-05-25
 
CVE-2010-2042

CWE-89
 

 
SQL injection vulnerability in search.php in ECShop 2.7.2 allows remote attackers to execute arbitrary SQL commands via the encode parameter. NOTE: some of these details are obtained from third party information.

 


Copyright 2024, cxsecurity.com

 

Back to Top