Product:

Ecshop

(Shopex)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 14
Date Id Summary Products Score Patch Annotated
2023-09-29 CVE-2023-5294 A vulnerability has been found in ECshop 4.1.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/order.php. The manipulation of the argument goods_id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240925 was assigned to this vulnerability. Ecshop 8.8
2024-02-15 CVE-2024-1530 A vulnerability, which was classified as critical, has been found in ECshop 4.1.8. Affected by this issue is some unknown functionality of the file /admin/view_sendlist.php. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-250562 is the identifier assigned to this vulnerability. Ecshop 8.8
2023-08-04 CVE-2023-39112 ECShop v4.1.16 contains an arbitrary file deletion vulnerability in the Admin Panel. Ecshop 6.5
2022-06-28 CVE-2021-41460 ECShop 4.1.0 has SQL injection vulnerability, which can be exploited by attackers to obtain sensitive information. Ecshop 7.5
2021-12-02 CVE-2021-43679 ecshop v2.7.3 is affected by a SQL injection vulnerability in shopex\ecshop\upload\api\client\api.php. Ecshop 9.8
2021-06-28 CVE-2020-20640 Cross Site Scripting (XSS) vulnerability in ECShop 4.0 due to security filtering issues, in the user.php file, we can use the html entity encoding to bypass the security policy of the safety.php file, triggering the xss vulnerability. Ecshop 6.1
2021-06-16 CVE-2020-22204 SQL Injection in ECShop 2.7.6 via the goods_number parameter to flow.php. . Ecshop 9.8
2021-06-16 CVE-2020-22205 SQL Injection in ECShop 3.0 via the id parameter to admin/shophelp.php. Ecshop 9.8
2021-06-16 CVE-2020-22206 SQL Injection in ECShop 3.0 via the aid parameter to admin/affiliate_ck.php. Ecshop 9.8
2010-05-25 CVE-2010-2042 SQL injection vulnerability in search.php in ECShop 2.7.2 allows remote attackers to execute arbitrary SQL commands via the encode parameter. NOTE: some of these details are obtained from third party information. Ecshop N/A