Lucene search

K

Paypal Security Vulnerabilities

cve
cve

CVE-2012-5784

Apache Axis 1.4 and earlier, as used in PayPal Payments Pro, PayPal Mass Pay, PayPal Transactional Information SOAP, the Java Message Service implementation in Apache ActiveMQ, and other products, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or...

6.2AI Score

0.001EPSS

2012-11-04 10:55 PM
164
cve
cve

CVE-2022-21129

Versions of the package nemo-appium before 0.0.9 are vulnerable to Command Injection due to improper input sanitization in the 'module.exports.setup' function. Note: In order to exploit this vulnerability appium-running 0.1.3 has to be installed as one of nemo-appium...

9.8CVSS

9.6AI Score

0.002EPSS

2023-01-31 05:15 AM
24
cve
cve

CVE-2021-23648

The package @braintree/sanitize-url before 6.0.0 are vulnerable to Cross-site Scripting (XSS) due to improper sanitization in sanitizeUrl...

6.1CVSS

6.6AI Score

0.002EPSS

2022-03-16 04:15 PM
93
2
cve
cve

CVE-2023-0535

The Donation Block For PayPal WordPress plugin before 2.1.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-27 04:15 PM
21
cve
cve

CVE-2023-23785

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in DgCult Exquisite PayPal Donation plugin <= v2.0.0...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-05-03 03:15 PM
18
cve
cve

CVE-2022-48345

sanitize-url (aka @braintree/sanitize-url) before 6.0.2 allows XSS via HTML...

6.1CVSS

5.7AI Score

0.001EPSS

2023-02-24 06:15 AM
28
cve
cve

CVE-2012-5798

The PayPal Pro PayFlow EC module in osCommerce does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid...

6.7AI Score

0.001EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2012-5806

The PayPal Payments Pro module in Zen Cart does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate, related to....

6.7AI Score

0.001EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2012-5805

The PayPal IPN functionality in Zen Cart does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate, a different.....

6.6AI Score

0.001EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-5237

PayPal WPS ToolKit does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid...

6.7AI Score

0.001EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2019-5992

Cross-site request forgery (CSRF) vulnerability in WordPress Ultra Simple Paypal Shopping Cart v4.4 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2019-09-12 05:15 PM
88
cve
cve

CVE-2017-6217

paypal/adaptivepayments-sdk-php v3.9.2 is vulnerable to a reflected XSS in the SetPaymentOptions.php resulting code...

6.1CVSS

6.2AI Score

0.001EPSS

2019-07-10 03:15 PM
25
cve
cve

CVE-2017-6215

paypal/permissions-sdk-php is vulnerable to reflected XSS in the samples/GetAccessToken.php verification_code parameter, resulting in code...

5.4CVSS

5.4AI Score

0.001EPSS

2018-08-02 09:29 PM
24
cve
cve

CVE-2017-6213

paypal/invoice-sdk-php is vulnerable to reflected XSS in samples/permissions.php via the permToken parameter, resulting in code...

5.4CVSS

5.5AI Score

0.001EPSS

2018-08-02 09:29 PM
22
cve
cve

CVE-2014-10067

paypal-ipn before 3.0.0 uses the test_ipn parameter (which is set by the PayPal IPN simulator) to determine if it should use the production PayPal site or the sandbox. With a bit of time, an attacker could craft a request using the simulator that would fool any application which does not...

5.9CVSS

5.6AI Score

0.001EPSS

2018-05-29 08:29 PM
31
cve
cve

CVE-2013-7201

WebHybridClient.java in PayPal 5.3 and earlier for Android ignores SSL errors, which allows man-in-the-middle attackers to spoof servers and obtain sensitive...

7.4CVSS

7.2AI Score

0.001EPSS

2018-04-27 04:29 PM
20
cve
cve

CVE-2013-7202

The WebHybridClient class in PayPal 5.3 and earlier for Android allows remote attackers to execute arbitrary JavaScript on the...

8.1CVSS

8.1AI Score

0.009EPSS

2018-04-27 04:29 PM
25
cve
cve

CVE-2017-6099

Cross-site scripting (XSS) vulnerability in GetAuthDetails.html.php in PayPal PHP Merchant SDK (aka merchant-sdk-php) 3.9.1 allows remote attackers to inject arbitrary web script or HTML via the token...

6.1CVSS

6AI Score

0.001EPSS

2017-02-24 02:59 AM
32
cve
cve

CVE-2012-5802

The PayPal module in Ubercart does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid...

6.7AI Score

0.001EPSS

2012-11-04 10:55 PM
18
cve
cve

CVE-2012-5789

PayPal Payments Standard PHP Library before 20120427 does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate,.....

6.8AI Score

0.001EPSS

2012-11-04 10:55 PM
17
cve
cve

CVE-2012-5791

PayPal Invoicing does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid...

6.7AI Score

0.001EPSS

2012-11-04 10:55 PM
17
cve
cve

CVE-2012-5796

The PayPal Pro module in osCommerce does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid...

6.7AI Score

0.001EPSS

2012-11-04 10:55 PM
28
cve
cve

CVE-2012-5787

The PayPal merchant SDK does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid...

6.7AI Score

0.001EPSS

2012-11-04 10:55 PM
20
cve
cve

CVE-2012-5788

The PayPal IPN utility does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate, related to use of the PHP...

6.8AI Score

0.001EPSS

2012-11-04 10:55 PM
14
cve
cve

CVE-2012-5790

PayPal Payments Standard PHP Library 20120427 does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate, related....

6.8AI Score

0.001EPSS

2012-11-04 10:55 PM
14
cve
cve

CVE-2012-2991

The PayPal (aka MODULE_PAYMENT_PAYPAL_STANDARD) module before 1.1 in osCommerce Online Merchant before 2.3.4 allows remote attackers to set the payment recipient via a modified value of the merchant's e-mail address, as demonstrated by setting the recipient to one's...

6.7AI Score

0.002EPSS

2012-09-19 07:55 PM
21
cve
cve

CVE-2012-2058

The Ubercart Payflow module for Drupal does not use a secure token, which allows remote attackers to forge payments via unspecified...

6.9AI Score

0.003EPSS

2012-09-17 08:55 PM
21
cve
cve

CVE-2006-0201

Dave Nielsen and Patrick Breitenbach PayPal Web Services (aka PHP Toolkit) 0.50, and possibly earlier versions, allows remote attackers to enter false payment entries into the log file via HTTP POST requests to...

6.9AI Score

0.021EPSS

2006-01-13 11:03 PM
19
cve
cve

CVE-2006-0202

Dave Nielsen and Patrick Breitenbach PayPal Web Services (aka PHP Toolkit) 0.50 and possibly earlier has (1) world-readable permissions for ipn/logs/ipn_success.txt, which allows local users to view sensitive information (payment data), and (2) world-writable permissions for ipn/logs, which allows....

6.1AI Score

0.0004EPSS

2006-01-13 11:03 PM
21