Filtered by vendor Konakart Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-5516 1 Konakart 1 Konakart 2024-08-06 6.5 Medium
Cross-site request forgery (CSRF) vulnerability in the Storefront Application in DS Data Systems KonaKart before 7.3.0.0 allows remote attackers to hijack the authentication of administrators for requests that change a user email address via an unspecified GET request.
CVE-2017-17108 1 Konakart 1 Konakart 2024-08-05 N/A
Path traversal vulnerability in the administrative panel in KonaKart eCommerce Platform version 8.7 and earlier could allow an attacker to download system files, as well as upload specially crafted JSP files and in turn gain access to the server.
CVE-2019-11680 1 Konakart 1 Konakart 2024-08-04 N/A
KonaKart 8.9.0.0 is vulnerable to Remote Code Execution by uploading a web shell as a product category image.