Vulnerability CVE-2014-2009


Published: 2014-09-12

Description:
The mPAY24 payment module before 1.6 for PrestaShop allows remote attackers to obtain credentials, the installation path, and other sensitive information via a direct request to api/curllog.log.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Mpay24 Payment Module 1.5 Information Disclosure / SQL Injection
Eldar Marcussen
04.09.2014

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Mpay24 project -> Mpay24 

 References:
http://xforce.iss.net/xforce/xfdb/95721
http://www.securityfocus.com/bid/69560
http://www.exploit-db.com/exploits/34586
http://seclists.org/fulldisclosure/2014/Sep/23
http://packetstormsecurity.com/files/128136/Mpay24-Payment-Module-1.5-Information-Disclosure-SQL-Injection.html
http://osvdb.org/show/osvdb/110738

Copyright 2024, cxsecurity.com

 

Back to Top