CVE-2023-45375

In the module "PireosPay" (pireospay) before version 1.7.10 from 01generator.com for PrestaShop, a guest can perform SQL injection via `PireosPayValidationModuleFrontController::postProcess().`
References
Link Resource
https://security.friendsofpresta.org/modules/2023/10/12/pireospay.html Exploit Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:01generator:pireospay:*:*:*:*:*:prestashop:*:*

History

23 Oct 2023, 13:53

Type Values Removed Values Added
First Time 01generator pireospay
01generator
CWE CWE-89
References (MISC) https://security.friendsofpresta.org/modules/2023/10/12/pireospay.html - (MISC) https://security.friendsofpresta.org/modules/2023/10/12/pireospay.html - Exploit, Patch, Third Party Advisory
CPE cpe:2.3:a:01generator:pireospay:*:*:*:*:*:prestashop:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

17 Oct 2023, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-17 05:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-45375

Mitre link : CVE-2023-45375

CVE.ORG link : CVE-2023-45375


JSON object : View

Products Affected

01generator

  • pireospay
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')