ID CVE-2008-5791
Summary Multiple unspecified vulnerabilities in PrestaShop e-Commerce Solution before 1.1 Beta 2 (aka 1.1.0.1) have unknown impact and attack vectors, related to the (1) bankwire module, (2) cheque module, and other components.
References
Vulnerable Configurations
  • cpe:2.3:a:prestashop:prestashop:0.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:prestashop:prestashop:0.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:prestashop:prestashop:0.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:prestashop:prestashop:0.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:prestashop:prestashop:0.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:prestashop:prestashop:0.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:prestashop:prestashop:0.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:prestashop:prestashop:0.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:prestashop:prestashop:0.8.5:*:*:*:*:*:*:*
    cpe:2.3:a:prestashop:prestashop:0.8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:prestashop:prestashop:0.8.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:prestashop:prestashop:0.8.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:prestashop:prestashop:0.9:*:*:*:*:*:*:*
    cpe:2.3:a:prestashop:prestashop:0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:prestashop:prestashop:0.9.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:prestashop:prestashop:0.9.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:prestashop:prestashop:0.9.1:rc2:*:*:*:*:*:*
    cpe:2.3:a:prestashop:prestashop:0.9.1:rc2:*:*:*:*:*:*
  • cpe:2.3:a:prestashop:prestashop:0.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:prestashop:prestashop:0.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:prestashop:prestashop:0.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:prestashop:prestashop:0.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:prestashop:prestashop:0.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:prestashop:prestashop:0.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:prestashop:prestashop:0.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:prestashop:prestashop:0.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:prestashop:prestashop:-:*:*:*:*:*:*:*
    cpe:2.3:a:prestashop:prestashop:-:*:*:*:*:*:*:*
  • cpe:2.3:a:prestashop:prestashop:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:prestashop:prestashop:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:prestashop:prestashop:1.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:prestashop:prestashop:1.0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:prestashop:prestashop:1.0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:prestashop:prestashop:1.0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:prestashop:prestashop:1.0.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:prestashop:prestashop:1.0.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:prestashop:prestashop:1.0.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:prestashop:prestashop:1.0.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:prestashop:prestashop:1.0.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:prestashop:prestashop:1.0.0.5:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 08-08-2017 - 01:33)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 32184
confirm
secunia 32486
xf prestashop-multple-unspecified(46425)
Last major update 08-08-2017 - 01:33
Published 31-12-2008 - 11:30
Last modified 08-08-2017 - 01:33
Back to Top