Vulnerabilities > Prestashop > Prestashop > 1.7.3.3

DATE CVE VULNERABILITY TITLE RISK
2019-07-09 CVE-2019-13461 Authorization Bypass Through User-Controlled Key vulnerability in Prestashop
In PrestaShop before 1.7.6.0 RC2, the id_address_delivery and id_address_invoice parameters are affected by an Insecure Direct Object Reference vulnerability due to a guessable value sent to the web application during checkout.
network
low complexity
prestashop CWE-639
5.0
2018-11-09 CVE-2018-19126 Unrestricted Upload of File with Dangerous Type vulnerability in Prestashop
PrestaShop 1.6.x before 1.6.1.23 and 1.7.x before 1.7.4.4 allows remote attackers to execute arbitrary code via a file upload.
network
low complexity
prestashop CWE-434
7.5
2018-11-09 CVE-2018-19125 Unspecified vulnerability in Prestashop
PrestaShop 1.6.x before 1.6.1.23 and 1.7.x before 1.7.4.4 allows remote attackers to delete an image directory.
network
low complexity
prestashop
6.4
2018-11-09 CVE-2018-19124 Path Traversal vulnerability in Prestashop
PrestaShop 1.6.x before 1.6.1.23 and 1.7.x before 1.7.4.4 on Windows allows remote attackers to write to arbitrary image files.
network
low complexity
prestashop microsoft CWE-22
5.0
2018-07-09 CVE-2018-13784 Unspecified vulnerability in Prestashop
PrestaShop before 1.6.1.20 and 1.7.x before 1.7.3.4 mishandles cookie encryption in Cookie.php, Rinjdael.php, and Blowfish.php.
network
low complexity
prestashop
6.4