ID CVE-2014-3990
Summary The Cart::getProducts method in system/library/cart.php in OpenCart 1.5.6.4 and earlier allows remote attackers to conduct server-side request forgery (SSRF) attacks or possibly conduct XML External Entity (XXE) attacks and execute arbitrary code via a crafted serialized PHP object, related to the quantity parameter in an update request.
References
Vulnerable Configurations
  • cpe:2.3:a:opencart:opencart:1.5.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:opencart:opencart:1.5.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:opencart:opencart:1.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:opencart:opencart:1.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:opencart:opencart:1.5.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:opencart:opencart:1.5.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:opencart:opencart:1.5.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:opencart:opencart:1.5.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:opencart:opencart:1.5.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:opencart:opencart:1.5.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:opencart:opencart:1.5.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:opencart:opencart:1.5.6.4:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 25-04-2019 - 18:37)
Impact:
Exploitability:
CWE CWE-918
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 68529
bugtraq 20140714 [KIS-2014-08] OpenCart <= 1.5.6.4 (cart.php) PHP Object Injection Vulnerability
confirm https://github.com/opencart-ce/opencart-ce/commit/c2aafc823bd85876f5e888f8ebc421069a5e076f
fulldisc 20140714 [KIS-2014-08] OpenCart <= 1.5.6.4 (cart.php) PHP Object Injection Vulnerability
misc
Last major update 25-04-2019 - 18:37
Published 20-03-2018 - 21:29
Last modified 25-04-2019 - 18:37
Back to Top