Lucene search

K

Payment Module Security Vulnerabilities

cve
cve

CVE-2019-6016

Cross-site scripting vulnerability in REMISE Payment Module (2.11, 2.12 and 2.13) version 3.0.12 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

6AI Score

0.001EPSS

2019-12-26 04:15 PM
18
cve
cve

CVE-2019-6017

REMISE Payment Module (2.11, 2.12 and 2.13) version 3.0.12 and earlier allow remote attackers to [Disclosed_Information_type] via unspecified vectors.

5.3CVSS

5.5AI Score

0.002EPSS

2019-12-26 04:15 PM
26