Vulnerabilities > Prestashop > Prestashop > 1.7.3.3

DATE CVE VULNERABILITY TITLE RISK
2021-02-26 CVE-2021-21302 Improper Neutralization of Formula Elements in a CSV File vulnerability in Prestashop
PrestaShop is a fully scalable open source e-commerce solution.
network
low complexity
prestashop CWE-1236
6.5
2020-11-16 CVE-2020-26224 Unspecified vulnerability in Prestashop
In PrestaShop before version 1.7.6.9 an attacker is able to list all the orders placed on the website without being logged by abusing the function that allows a shopping cart to be recreated from an order already placed.
network
low complexity
prestashop
5.0
2020-09-24 CVE-2020-15162 Cross-site Scripting vulnerability in Prestashop
In PrestaShop from version 1.5.0.0 and before version 1.7.6.8, users are allowed to send compromised files.
network
prestashop CWE-79
3.5
2020-09-24 CVE-2020-15161 Cross-site Scripting vulnerability in Prestashop
In PrestaShop from version 1.6.0.4 and before version 1.7.6.8 an attacker is able to inject javascript while using the contact form.
network
prestashop CWE-79
4.3
2020-07-02 CVE-2020-4074 Improper Authentication vulnerability in Prestashop
In PrestaShop from version 1.5.0.0 and before version 1.7.6.6, the authentication system is malformed and an attacker is able to forge requests and execute admin commands.
network
low complexity
prestashop CWE-287
critical
9.8
2020-07-02 CVE-2020-15083 Cross-site Scripting vulnerability in Prestashop
In PrestaShop from version 1.7.0.0 and before version 1.7.6.6, if a target sends a corrupted file, it leads to a reflected XSS.
network
prestashop CWE-79
4.3
2020-07-02 CVE-2020-15082 Unspecified vulnerability in Prestashop
In PrestaShop from version 1.6.0.1 and before version 1.7.6.6, the dashboard allows rewriting all configuration variables.
network
low complexity
prestashop
7.5
2020-07-02 CVE-2020-15081 Information Exposure vulnerability in Prestashop
In PrestaShop from version 1.5.0.0 and before 1.7.6.6, there is information exposure in the upload directory.
network
low complexity
prestashop CWE-200
5.0
2020-07-02 CVE-2020-15079 Unspecified vulnerability in Prestashop
In PrestaShop from version 1.5.0.0 and before version 1.7.6.6, there is improper access control in Carrier page, Module Manager and Module Positions.
network
low complexity
prestashop
5.5
2020-07-02 CVE-2020-11074 Cross-site Scripting vulnerability in Prestashop
In PrestaShop from version 1.5.3.0 and before version 1.7.6.6, there is a stored XSS when using the name of a quick access item.
network
low complexity
prestashop CWE-79
5.4