Lucene search

K

Mpay24 Security Vulnerabilities

cve
cve

CVE-2014-2008

SQL injection vulnerability in confirm.php in the mPAY24 payment module before 1.6 for PrestaShop allows remote attackers to execute arbitrary SQL commands via the TID parameter.

8.6AI Score

0.011EPSS

2014-09-12 02:55 PM
38
cve
cve

CVE-2014-2009

The mPAY24 payment module before 1.6 for PrestaShop allows remote attackers to obtain credentials, the installation path, and other sensitive information via a direct request to api/curllog.log.

6.3AI Score

0.045EPSS

2014-09-12 02:55 PM
35