Vulnerabilities > Prestashop > Prestashop > 1.7.6.6

DATE CVE VULNERABILITY TITLE RISK
2021-02-26 CVE-2021-21308 Improper Authentication vulnerability in Prestashop
PrestaShop is a fully scalable open source e-commerce solution.
network
low complexity
prestashop CWE-287
6.4
2021-02-26 CVE-2021-21302 Improper Neutralization of Formula Elements in a CSV File vulnerability in Prestashop
PrestaShop is a fully scalable open source e-commerce solution.
network
low complexity
prestashop CWE-1236
6.5
2020-11-16 CVE-2020-26224 Unspecified vulnerability in Prestashop
In PrestaShop before version 1.7.6.9 an attacker is able to list all the orders placed on the website without being logged by abusing the function that allows a shopping cart to be recreated from an order already placed.
network
low complexity
prestashop
5.0
2020-09-24 CVE-2020-15162 Cross-site Scripting vulnerability in Prestashop
In PrestaShop from version 1.5.0.0 and before version 1.7.6.8, users are allowed to send compromised files.
network
prestashop CWE-79
3.5
2020-09-24 CVE-2020-15160 SQL Injection vulnerability in Prestashop
PrestaShop from version 1.7.5.0 and before version 1.7.6.8 is vulnerable to a blind SQL Injection attack in the Catalog Product edition page with location parameter.
network
low complexity
prestashop CWE-89
7.5
2020-09-24 CVE-2020-15161 Cross-site Scripting vulnerability in Prestashop
In PrestaShop from version 1.6.0.4 and before version 1.7.6.8 an attacker is able to inject javascript while using the contact form.
network
prestashop CWE-79
4.3