RSS   Vulnerabilities for 'Abantecart'   RSS

2022-03-10
 
CVE-2022-26521

CWE-434
 

 
Abantecart through 1.3.2 allows remote authenticated administrators to execute arbitrary code by uploading an executable file, because the Catalog>Media Manager>Images settings can be changed by an administrator (e.g., by configuring .php to be a valid image file type).

 
2021-12-14
 
CVE-2021-42050

CWE-79
 

 
An issue was discovered in AbanteCart before 1.3.2. It allows DOM Based XSS.

 
 
CVE-2021-42051

CWE-79
 

 
An issue was discovered in AbanteCart before 1.3.2. Any low-privileged user with file-upload permissions can upload a malicious SVG document that contains an XSS payload.

 
2019-05-24
 
CVE-2016-10755

CWE-89
 

 
AbanteCart 1.2.8 allows SQL Injection via the source_language parameter to admin/controller/pages/localisation/language.php and core/lib/language_manager.php, or via POST data to admin/controller/pages/tool/backup.php and admin/model/tool/backup.php.

 
2019-03-21
 
CVE-2018-20141

CWE-79
 

 
AbanteCart 1.2.12 has reflected cross-site scripting (XSS) via the sort parameter, as demonstrated by a /apparel--accessories?sort= substring.

 


Copyright 2024, cxsecurity.com

 

Back to Top