Product:

Ecshop

(Shopex)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 14
Date Id Summary Products Score Patch Annotated
2021-06-16 CVE-2020-22204 SQL Injection in ECShop 2.7.6 via the goods_number parameter to flow.php. . Ecshop 9.8
2021-06-16 CVE-2020-22205 SQL Injection in ECShop 3.0 via the id parameter to admin/shophelp.php. Ecshop 9.8
2021-06-16 CVE-2020-22206 SQL Injection in ECShop 3.0 via the aid parameter to admin/affiliate_ck.php. Ecshop 9.8
2010-05-25 CVE-2010-2042 SQL injection vulnerability in search.php in ECShop 2.7.2 allows remote attackers to execute arbitrary SQL commands via the encode parameter. NOTE: some of these details are obtained from third party information. Ecshop N/A