Vulnerabilities > Peel > Peel Shopping > 9.4.0

DATE CVE VULNERABILITY TITLE RISK
2022-06-15 CVE-2021-41672 SQL Injection vulnerability in Peel Shopping 9.4.0
PEEL Shopping CMS 9.4.0 is vulnerable to authenticated SQL injection in utilisateurs.php.
network
low complexity
peel CWE-89
5.5
2021-07-30 CVE-2021-37593 SQL Injection vulnerability in Peel Shopping 9.4.0
PEEL Shopping version 9.4.0 allows remote SQL injection.
network
low complexity
peel CWE-89
6.4
2021-02-12 CVE-2021-27190 Cross-site Scripting vulnerability in Peel Shopping 9.3.0/9.4.0
A Stored Cross Site Scripting(XSS) Vulnerability was discovered in PEEL SHOPPING 9.3.0 and 9.4.0, which are publicly available.
network
peel CWE-79
3.5