CVE Vulnerabilities

CVE-2019-6017

Published: Dec 26, 2019 | Modified: Aug 24, 2020
CVSS 3.x
5.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

REMISE Payment Module (2.11, 2.12 and 2.13) version 3.0.12 and earlier allow remote attackers to [Disclosed_Information_type] via unspecified vectors.

Affected Software

Name Vendor Start Version End Version
Payment_module Remise 3.0.0 (including) 3.0.12 (including)
Payment_module Remise 2.11 (including) 2.11 (including)
Payment_module Remise 2.12 (including) 2.12 (including)
Payment_module Remise 2.13 (including) 2.13 (including)

References