Lucene search

K

Peel Shopping Security Vulnerabilities

cve
cve

CVE-2021-41672

PEEL Shopping CMS 9.4.0 is vulnerable to authenticated SQL injection in utilisateurs.php. A user that belongs to the administrator group can inject a malicious SQL query in order to affect the execution logic of the application and retrive information from the...

6.5CVSS

6.6AI Score

0.001EPSS

2022-06-15 04:15 PM
33
4
cve
cve

CVE-2021-37593

PEEL Shopping version 9.4.0 allows remote SQL injection. A public user/guest (unauthenticated) can inject a malicious SQL query in order to affect the execution of predefined SQL commands. Upon a successful SQL injection attack, an attacker can read sensitive data from the database and possibly...

9.1CVSS

9.5AI Score

0.006EPSS

2021-07-30 02:15 PM
53
2
cve
cve

CVE-2021-27190

A Stored Cross Site Scripting(XSS) Vulnerability was discovered in PEEL SHOPPING 9.3.0 and 9.4.0, which are publicly available. The user supplied input containing polyglot payload is echoed back in javascript code in HTML response. This allows an attacker to input malicious JavaScript which can...

5.4CVSS

5.4AI Score

0.001EPSS

2021-02-12 03:15 AM
53
4
cve
cve

CVE-2019-20178

Advisto PEEL Shopping 9.2.1 has CSRF via administrer/utilisateurs.php to delete a...

6.5CVSS

7.3AI Score

0.001EPSS

2020-01-09 10:15 PM
57
cve
cve

CVE-2018-20848

Advisto PEEL SHOPPING 9.0.0 has CSRF via en/achat/caddie_ajout.php and en/achat/caddie_affichage.php, as demonstrated by an XSS payload in the couleurId[0] parameter to the...

8.8CVSS

6.5AI Score

0.001EPSS

2019-06-30 07:15 PM
50
cve
cve

CVE-2018-1000887

Peel shopping peel-shopping_9_1_0 version contains a Cross Site Scripting (XSS) vulnerability that can result in an authenticated user injecting java script code in the "Site Name EN" parameter. This attack appears to be exploitable if the malicious user has access to the administration...

4.8CVSS

6.3AI Score

0.001EPSS

2018-12-28 04:29 PM
20
cve
cve

CVE-2012-5226

Multiple cross-site scripting (XSS) vulnerabilities in Peel SHOPPING 2.8 and 2.9 allow remote attackers to inject arbitrary web script or HTML via the (1) motclef parameter to achat/recherche.php or (2) PATH_INFO to...

6.3AI Score

0.002EPSS

2012-10-01 08:55 PM
16
cve
cve

CVE-2012-5227

SQL injection vulnerability in administrer/tva.php in Peel SHOPPING 2.8 and 2.9 allows remote attackers to execute arbitrary SQL commands via the id...

9.3AI Score

0.001EPSS

2012-10-01 08:55 PM
18