CVE-2014-3990

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
The Cart::getProducts method in system/library/cart.php in OpenCart 1.5.6.4 and earlier allows remote attackers to conduct server-side request forgery (SSRF) attacks or possibly conduct XML External Entity (XXE) attacks and execute arbitrary code via a crafted serialized PHP object, related to the quantity parameter in an update request.
Overview
  • CVE ID
  • CVE-2014-3990
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-03-20T21:29:00
  • Last Modified Date
  • 2019-04-25T18:37:08
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:opencart:opencart:*:*:*:*:*:*:*:* 1 OR 1.5.6.4
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/opencart-ce/opencart-ce/commit/c2aafc823bd85876f5e888f8ebc421069a5e076f Issue Tracking Patch Third Party Advisory
http://www.securityfocus.com/bid/68529 Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2014/Jul/67 Exploit Mailing List Third Party Advisory
http://packetstormsecurity.com/files/127460/OpenCart-1.5.6.4-PHP-Object-Injection.html Exploit Third Party Advisory VDB Entry
http://karmainsecurity.com/KIS-2014-08 Exploit Third Party Advisory
http://www.securityfocus.com/archive/1/532763/100/0/threaded Exploit Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:42:42 Added to TrackCVE
2022-12-03 03:39:26 2018-03-20T21:29Z 2018-03-20T21:29:00 CVE Published Date updated
2022-12-03 03:39:26 2019-04-25T18:37:08 CVE Modified Date updated
2022-12-03 03:39:26 Analyzed Vulnerability Status updated