9.8
CVSSv3

CVE-2013-1465

Published: 08/02/2013 Updated: 09/01/2024
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The Cubecart::_basket method in classes/cubecart.class.php in CubeCart 5.0.0 up to and including 5.2.0 allows remote malicious users to unserialize arbitrary PHP objects via a crafted shipping parameter, as demonstrated by modifying the application configuration using the Config object.

Vulnerable Product Search on Vulmon Subscribe to Product

cubecart cubecart

Exploits

------------------------------------------------------------------------- CubeCart <= 520 (cubecartclassphp) PHP Object Injection Vulnerability ------------------------------------------------------------------------- [-] Software Link: wwwcubecartcom/ [-] Affected Versions: All versions from 500 to 520 [-] Vulnerability ...
CubeCart versions 500 through 520 suffer from a PHP object injection vulnerability in cubecartclassphp ...