Vulnerabilities (CVE)

Filtered by vendor Mpay24 Project Subscribe
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-2008 1 Mpay24 Project 1 Mpay24 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in confirm.php in the mPAY24 payment module before 1.6 for PrestaShop allows remote attackers to execute arbitrary SQL commands via the TID parameter.
CVE-2014-2009 1 Mpay24 Project 1 Mpay24 2023-12-10 5.0 MEDIUM N/A
The mPAY24 payment module before 1.6 for PrestaShop allows remote attackers to obtain credentials, the installation path, and other sensitive information via a direct request to api/curllog.log.