RSS   Podatności dla 'Cart66 lite'   RSS

2015-01-02
 
CVE-2014-9461

CWE-22
 

 
Directory traversal vulnerability in models/Cart66.php in the Cart66 Lite plugin before 1.5.4 for WordPress allows remote authenticated users to read arbitrary files via a .. (dot dot) in the member_download action to wp-admin/admin-ajax.php.

 
 
CVE-2014-9442

CWE-89
 

 
SQL injection vulnerability in models/Cart66Ajax.php in the Cart66 Lite plugin before 1.5.4 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the q parameter in a promotionProductSearch action to wp-admin/admin-ajax.php.

 
2014-12-08
 
CVE-2014-9305

 

 
SQL injection vulnerability in the shortcodeProductsTable function in models/Cart66Ajax.php in the Cart66 Lite plugin before 1.5.2 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the id parameter in a shortcode_products_table action to wp-admin/admin-ajax.php.

 

 >>> Vendor: Reality66 2 Produkty
Cart66 lite plugin
Cart66 lite


Copyright 2024, cxsecurity.com

 

Back to Top