Vulnerabilities > Peel > Peel Shopping > High

DATE CVE VULNERABILITY TITLE RISK
2012-10-01 CVE-2012-5227 SQL Injection vulnerability in Peel Shopping 2.8/2.9
SQL injection vulnerability in administrer/tva.php in Peel SHOPPING 2.8 and 2.9 allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
peel CWE-89
7.5