RSS   Vulnerabilities for 'Peel shopping'   RSS

2020-01-09
 
CVE-2019-20178

CWE-352
 

 
Advisto PEEL Shopping 9.2.1 has CSRF via administrer/utilisateurs.php to delete a user.

 
2019-06-30
 
CVE-2018-20848

CWE-352
 

 
Advisto PEEL SHOPPING 9.0.0 has CSRF via en/achat/caddie_ajout.php and en/achat/caddie_affichage.php, as demonstrated by an XSS payload in the couleurId[0] parameter to the latter.

 
2018-12-28
 
CVE-2018-1000887

CWE-79
 

 
Peel shopping peel-shopping_9_1_0 version contains a Cross Site Scripting (XSS) vulnerability that can result in an authenticated user injecting java script code in the "Site Name EN" parameter. This attack appears to be exploitable if the malicious user has access to the administration account.

 


Copyright 2024, cxsecurity.com

 

Back to Top