7.5
CVSSv2

CVE-2014-2008

Published: 12/09/2014 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in confirm.php in the mPAY24 payment module prior to 1.6 for PrestaShop allows remote malicious users to execute arbitrary SQL commands via the TID parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mpay24 project mpay24 1.4.3

mpay24 project mpay24 1.4.4

mpay24 project mpay24 1.4.0

mpay24 project mpay24 1.4.8

mpay24 project mpay24 1.4.9

mpay24 project mpay24 1.4.1

mpay24 project mpay24 1.4.2

mpay24 project mpay24 1.5.0

mpay24 project mpay24

mpay24 project mpay24 1.4.5

mpay24 project mpay24 1.4.6

mpay24 project mpay24 1.4.7

Exploits

Mpay24 PrestaShop Payment Module Multiple Vulnerabilities - · Affected Vendor: Mpay24 - · Affected Software: Mpay24 Payment Module - · Affected Version: 15 and earlier - · Issue Type: SQL injection and information disclosure - · Notification Date: 10 February 2014 - · Release ...
Mpay24 Payment Module versions 15 and below suffer from information disclosure and remote SQL injection vulnerabilities ...