Vulnerability CVE-2014-2008


Published: 2014-09-12

Description:
SQL injection vulnerability in confirm.php in the mPAY24 payment module before 1.6 for PrestaShop allows remote attackers to execute arbitrary SQL commands via the TID parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Mpay24 Payment Module 1.5 Information Disclosure / SQL Injection
Eldar Marcussen
04.09.2014

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mpay24 project -> Mpay24 

 References:
http://www.exploit-db.com/exploits/34586
http://seclists.org/fulldisclosure/2014/Sep/23
http://packetstormsecurity.com/files/128136/Mpay24-Payment-Module-1.5-Information-Disclosure-SQL-Injection.html
http://xforce.iss.net/xforce/xfdb/95720
http://www.securityfocus.com/bid/69560
http://osvdb.org/show/osvdb/110737

Copyright 2024, cxsecurity.com

 

Back to Top