CVE-2014-2008

SQL injection vulnerability in confirm.php in the mPAY24 payment module before 1.6 for PrestaShop allows remote attackers to execute arbitrary SQL commands via the TID parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mpay24_project:mpay24:*:*:*:*:*:prestashop:*:*
cpe:2.3:a:mpay24_project:mpay24:1.4.0:*:*:*:*:prestashop:*:*
cpe:2.3:a:mpay24_project:mpay24:1.4.1:*:*:*:*:prestashop:*:*
cpe:2.3:a:mpay24_project:mpay24:1.4.2:*:*:*:*:prestashop:*:*
cpe:2.3:a:mpay24_project:mpay24:1.4.3:*:*:*:*:prestashop:*:*
cpe:2.3:a:mpay24_project:mpay24:1.4.4:*:*:*:*:prestashop:*:*
cpe:2.3:a:mpay24_project:mpay24:1.4.5:*:*:*:*:prestashop:*:*
cpe:2.3:a:mpay24_project:mpay24:1.4.6:*:*:*:*:prestashop:*:*
cpe:2.3:a:mpay24_project:mpay24:1.4.7:*:*:*:*:prestashop:*:*
cpe:2.3:a:mpay24_project:mpay24:1.4.8:*:*:*:*:prestashop:*:*
cpe:2.3:a:mpay24_project:mpay24:1.4.9:*:*:*:*:prestashop:*:*
cpe:2.3:a:mpay24_project:mpay24:1.5.0:*:*:*:*:prestashop:*:*

History

No history.

Information

Published : 2014-09-12 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-2008

Mitre link : CVE-2014-2008

CVE.ORG link : CVE-2014-2008


JSON object : View

Products Affected

mpay24_project

  • mpay24
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')