SQL injection vulnerability in PayPal, Credit Card and Debit Card Payment affecting version 1.0. An attacker could exploit this vulnerability by sending a specially crafted query to the server and retrieve all the information stored in it through the following 'end' in '/admin/mod_reports/printreport.php' parameter.
History

Thu, 15 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Janobe credit Card
Janobe debit Card Payment
Janobe paypal
CPEs cpe:2.3:a:janobe:credit_card:1.0:*:*:*:*:*:*:*
cpe:2.3:a:janobe:debit_card_payment:1.0:*:*:*:*:*:*:*
cpe:2.3:a:janobe:paypal:1.0:*:*:*:*:*:*:*
Vendors & Products Janobe credit Card
Janobe debit Card Payment
Janobe paypal

cve-icon MITRE

Status: PUBLISHED

Assigner: INCIBE

Published: 2024-08-06T11:17:25.814Z

Updated: 2024-08-06T13:48:39.835Z

Reserved: 2024-04-29T12:38:37.772Z

Link: CVE-2024-33960

cve-icon Vulnrichment

Updated: 2024-08-06T13:48:21.963Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-06T12:15:49.130

Modified: 2024-08-15T14:08:32.490

Link: CVE-2024-33960

cve-icon Redhat

No data.