Vulnerabilities > Prestashop > Prestashop > 1.5.0.9

DATE CVE VULNERABILITY TITLE RISK
2021-02-26 CVE-2021-21302 Improper Neutralization of Formula Elements in a CSV File vulnerability in Prestashop
PrestaShop is a fully scalable open source e-commerce solution.
network
low complexity
prestashop CWE-1236
6.5
2020-11-16 CVE-2020-26224 Unspecified vulnerability in Prestashop
In PrestaShop before version 1.7.6.9 an attacker is able to list all the orders placed on the website without being logged by abusing the function that allows a shopping cart to be recreated from an order already placed.
network
low complexity
prestashop
5.0
2020-09-24 CVE-2020-15162 Cross-site Scripting vulnerability in Prestashop
In PrestaShop from version 1.5.0.0 and before version 1.7.6.8, users are allowed to send compromised files.
network
prestashop CWE-79
3.5
2020-07-02 CVE-2020-4074 Improper Authentication vulnerability in Prestashop
In PrestaShop from version 1.5.0.0 and before version 1.7.6.6, the authentication system is malformed and an attacker is able to forge requests and execute admin commands.
network
low complexity
prestashop CWE-287
critical
9.8
2020-07-02 CVE-2020-15081 Information Exposure vulnerability in Prestashop
In PrestaShop from version 1.5.0.0 and before 1.7.6.6, there is information exposure in the upload directory.
network
low complexity
prestashop CWE-200
5.0
2020-07-02 CVE-2020-15079 Unspecified vulnerability in Prestashop
In PrestaShop from version 1.5.0.0 and before version 1.7.6.6, there is improper access control in Carrier page, Module Manager and Module Positions.
network
low complexity
prestashop
5.5
2020-04-20 CVE-2020-5279 Incorrect Authorization vulnerability in Prestashop
In PrestaShop between versions 1.5.0.0 and 1.7.6.5, there are improper access control since the the version 1.5.0.0 for legacy controllers.
network
low complexity
prestashop CWE-863
6.4
2019-07-09 CVE-2019-13461 Authorization Bypass Through User-Controlled Key vulnerability in Prestashop
In PrestaShop before 1.7.6.0 RC2, the id_address_delivery and id_address_invoice parameters are affected by an Insecure Direct Object Reference vulnerability due to a guessable value sent to the web application during checkout.
network
low complexity
prestashop CWE-639
5.0
2019-01-15 CVE-2018-20717 Code Injection vulnerability in Prestashop
In the orders section of PrestaShop before 1.7.2.5, an attack is possible after gaining access to a target store with a user role with the rights of at least a Salesman or higher privileges.
network
low complexity
prestashop CWE-94
6.5
2018-11-19 CVE-2018-19355 Unrestricted Upload of File with Dangerous Type vulnerability in multiple products
modules/orderfiles/ajax/upload.php in the Customer Files Upload addon 2018-08-01 for PrestaShop (1.5 through 1.7) allows remote attackers to execute arbitrary code by uploading a php file via modules/orderfiles/upload.php with auptype equal to product (for upload destinations under modules/productfiles), order (for upload destinations under modules/files), or cart (for upload destinations under modules/cartfiles).
7.5