Lucene search

K

Peel Security Vulnerabilities

cve
cve

CVE-2014-125061

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in peel filebroker and classified as critical. Affected by this issue is the function select_transfer_status_desc of the file lib/common.rb. The manipulation leads to sql injection. The name of the patch is...

9.8CVSS

9.6AI Score

0.002EPSS

2023-01-07 01:15 PM
17
cve
cve

CVE-2019-20178

Advisto PEEL Shopping 9.2.1 has CSRF via administrer/utilisateurs.php to delete a...

6.5CVSS

6.4AI Score

0.001EPSS

2020-01-09 10:15 PM
59
cve
cve

CVE-2018-1000887

Peel shopping peel-shopping_9_1_0 version contains a Cross Site Scripting (XSS) vulnerability that can result in an authenticated user injecting java script code in the "Site Name EN" parameter. This attack appears to be exploitable if the malicious user has access to the administration...

4.8CVSS

4.8AI Score

0.001EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2021-41672

PEEL Shopping CMS 9.4.0 is vulnerable to authenticated SQL injection in utilisateurs.php. A user that belongs to the administrator group can inject a malicious SQL query in order to affect the execution logic of the application and retrive information from the...

6.5CVSS

6.7AI Score

0.001EPSS

2022-06-15 04:15 PM
33
4
cve
cve

CVE-2021-37593

PEEL Shopping version 9.4.0 allows remote SQL injection. A public user/guest (unauthenticated) can inject a malicious SQL query in order to affect the execution of predefined SQL commands. Upon a successful SQL injection attack, an attacker can read sensitive data from the database and possibly...

9.1CVSS

9.6AI Score

0.006EPSS

2021-07-30 02:15 PM
54
2
cve
cve

CVE-2021-27190

A Stored Cross Site Scripting(XSS) Vulnerability was discovered in PEEL SHOPPING 9.3.0 and 9.4.0, which are publicly available. The user supplied input containing polyglot payload is echoed back in javascript code in HTML response. This allows an attacker to input malicious JavaScript which can...

5.4CVSS

5.3AI Score

0.001EPSS

2021-02-12 03:15 AM
55
4
cve
cve

CVE-2018-20848

Advisto PEEL SHOPPING 9.0.0 has CSRF via en/achat/caddie_ajout.php and en/achat/caddie_affichage.php, as demonstrated by an XSS payload in the couleurId[0] parameter to the...

8.8CVSS

8.3AI Score

0.001EPSS

2019-06-30 07:15 PM
50
cve
cve

CVE-2012-5226

Multiple cross-site scripting (XSS) vulnerabilities in Peel SHOPPING 2.8 and 2.9 allow remote attackers to inject arbitrary web script or HTML via the (1) motclef parameter to achat/recherche.php or (2) PATH_INFO to...

5.9AI Score

0.002EPSS

2012-10-01 08:55 PM
16
cve
cve

CVE-2012-5227

SQL injection vulnerability in administrer/tva.php in Peel SHOPPING 2.8 and 2.9 allows remote attackers to execute arbitrary SQL commands via the id...

8.7AI Score

0.001EPSS

2012-10-01 08:55 PM
18
cve
cve

CVE-2008-6892

SQL injection vulnerability in lire/index.php in Peel 3.1 allows remote attackers to execute arbitrary SQL commands via the rubid parameter. NOTE: this might be the same issue as...

8.6AI Score

0.003EPSS

2009-08-03 06:30 PM
18
cve
cve

CVE-2008-1506

PEEL, possibly 3.x and earlier, allows remote attackers to obtain configuration information via a direct request to phpinfo.php, which calls the phpinfo...

6.4AI Score

0.004EPSS

2008-03-25 10:44 PM
26
cve
cve

CVE-2008-1507

PEEL, possibly 3.x and earlier, has (1) a default [email protected] account with password admin, and (2) a default [email protected] account with password cinema, which allows remote attackers to gain administrative...

7.2AI Score

0.006EPSS

2008-03-25 10:44 PM
23
cve
cve

CVE-2008-1495

Unrestricted file upload vulnerability in administrer/produits.php in PEEL, possibly 3.x and earlier, allows remote authenticated administrators to upload and execute arbitrary PHP files via a modified content type in an ajout action, as demonstrated by (1) image/gif and (2)...

7.1AI Score

0.004EPSS

2008-03-25 07:44 PM
24
cve
cve

CVE-2008-1496

Multiple SQL injection vulnerabilities in PEEL, possibly 3.x and earlier, allow remote attackers to execute arbitrary SQL commands via the (1) email parameter to (a) membre.php, and the (2) timestamp parameter to (b) the details action in achat/historique_commandes.php and (c) the facture action...

8.6AI Score

0.003EPSS

2008-03-25 07:44 PM
18
cve
cve

CVE-2005-3572

SQL injection vulnerability in index.php in Peel 2.6 through 2.7 allows remote attackers to execute arbitrary SQL commands via the rubid...

8.4AI Score

0.003EPSS

2005-11-16 07:42 AM
23
cve
cve

CVE-2002-2134

haut.php in PEEL 1.0b allows remote attackers to execute arbitrary PHP code by modifying the dirroot parameter to reference a URL on a remote web server that contains the code in a lang.php...

7.9AI Score

0.032EPSS

2005-11-16 07:37 AM
20