Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Shopex Subscribe
Filtered by product Ecshop
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1185 1 Shopex 1 Ecshop 2023-03-13 N/A 8.8 HIGH
A vulnerability, which was classified as problematic, was found in ECshop up to 4.1.8. This affects an unknown part of the component New Product Handler. The manipulation leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-222357 was assigned to this vulnerability.
CVE-2023-1184 1 Shopex 1 Ecshop 2023-03-13 N/A 8.8 HIGH
A vulnerability, which was classified as problematic, has been found in ECshop up to 4.1.8. Affected by this issue is some unknown functionality of the file admin/database.php of the component Backup Database Handler. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-222356.
CVE-2023-0783 1 Shopex 1 Ecshop 2023-02-21 N/A 9.8 CRITICAL
A vulnerability was found in EcShop 4.1.5. It has been classified as critical. This affects an unknown part of the file /ecshop/admin/template.php of the component PHP File Handler. The manipulation leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-220641 was assigned to this vulnerability.
CVE-2021-41460 1 Shopex 1 Ecshop 2022-07-07 5.0 MEDIUM 7.5 HIGH
ECShop 4.1.0 has SQL injection vulnerability, which can be exploited by attackers to obtain sensitive information.
CVE-2021-43679 1 Shopex 1 Ecshop 2021-12-03 7.5 HIGH 9.8 CRITICAL
ecshop v2.7.3 is affected by a SQL injection vulnerability in shopex\ecshop\upload\api\client\api.php.
CVE-2020-20640 1 Shopex 1 Ecshop 2021-07-01 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability in ECShop 4.0 due to security filtering issues, in the user.php file, we can use the html entity encoding to bypass the security policy of the safety.php file, triggering the xss vulnerability.
CVE-2020-22206 1 Shopex 1 Ecshop 2021-06-21 7.5 HIGH 9.8 CRITICAL
SQL Injection in ECShop 3.0 via the aid parameter to admin/affiliate_ck.php.
CVE-2020-22205 1 Shopex 1 Ecshop 2021-06-21 7.5 HIGH 9.8 CRITICAL
SQL Injection in ECShop 3.0 via the id parameter to admin/shophelp.php.
CVE-2020-22204 1 Shopex 1 Ecshop 2021-06-21 7.5 HIGH 9.8 CRITICAL
SQL Injection in ECShop 2.7.6 via the goods_number parameter to flow.php. .
CVE-2010-2042 1 Shopex 1 Ecshop 2010-05-25 7.5 HIGH N/A
SQL injection vulnerability in search.php in ECShop 2.7.2 allows remote attackers to execute arbitrary SQL commands via the encode parameter. NOTE: some of these details are obtained from third party information.