Vulnerabilities (CVE)

Filtered by vendor Peel Subscribe
Filtered by product Peel Shopping
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-41672 1 Peel 1 Peel Shopping 2024-02-28 5.5 MEDIUM 6.5 MEDIUM
PEEL Shopping CMS 9.4.0 is vulnerable to authenticated SQL injection in utilisateurs.php. A user that belongs to the administrator group can inject a malicious SQL query in order to affect the execution logic of the application and retrive information from the database.
CVE-2021-37593 1 Peel 1 Peel Shopping 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
PEEL Shopping version 9.4.0 allows remote SQL injection. A public user/guest (unauthenticated) can inject a malicious SQL query in order to affect the execution of predefined SQL commands. Upon a successful SQL injection attack, an attacker can read sensitive data from the database and possibly modify database data.
CVE-2021-27190 1 Peel 1 Peel Shopping 2024-02-28 3.5 LOW 5.4 MEDIUM
A Stored Cross Site Scripting(XSS) Vulnerability was discovered in PEEL SHOPPING 9.3.0 and 9.4.0, which are publicly available. The user supplied input containing polyglot payload is echoed back in javascript code in HTML response. This allows an attacker to input malicious JavaScript which can steal cookie, redirect them to other malicious website, etc.
CVE-2019-20178 1 Peel 1 Peel Shopping 2024-02-28 5.8 MEDIUM 6.5 MEDIUM
Advisto PEEL Shopping 9.2.1 has CSRF via administrer/utilisateurs.php to delete a user.
CVE-2018-20848 1 Peel 1 Peel Shopping 2024-02-28 6.8 MEDIUM 8.8 HIGH
Advisto PEEL SHOPPING 9.0.0 has CSRF via en/achat/caddie_ajout.php and en/achat/caddie_affichage.php, as demonstrated by an XSS payload in the couleurId[0] parameter to the latter.
CVE-2018-1000887 1 Peel 1 Peel Shopping 2024-02-28 3.5 LOW 4.8 MEDIUM
Peel shopping peel-shopping_9_1_0 version contains a Cross Site Scripting (XSS) vulnerability that can result in an authenticated user injecting java script code in the "Site Name EN" parameter. This attack appears to be exploitable if the malicious user has access to the administration account.
CVE-2012-5227 1 Peel 1 Peel Shopping 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in administrer/tva.php in Peel SHOPPING 2.8 and 2.9 allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVE-2012-5226 1 Peel 1 Peel Shopping 2024-02-28 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Peel SHOPPING 2.8 and 2.9 allow remote attackers to inject arbitrary web script or HTML via the (1) motclef parameter to achat/recherche.php or (2) PATH_INFO to index.php.