Vulnerabilities > Prestashop > Prestashop > 1.7.8.9

DATE CVE VULNERABILITY TITLE RISK
2023-08-07 CVE-2023-39524 SQL Injection vulnerability in Prestashop
PrestaShop is an open source e-commerce web application.
network
low complexity
prestashop CWE-89
critical
9.8
2023-07-13 CVE-2023-30151 SQL Injection vulnerability in Prestashop
A SQL injection vulnerability in the Boxtal (envoimoinscher) module for PrestaShop, after version 3.1.10, allows remote attackers to execute arbitrary SQL commands via the `key` GET parameter.
network
low complexity
prestashop CWE-89
critical
9.8
2023-06-15 CVE-2023-31672 SQL Injection vulnerability in Prestashop
In the PrestaShop < 2.4.3 module "Length, weight or volume sell" (ailinear) there is a SQL injection vulnerability.
network
low complexity
prestashop CWE-89
critical
9.8
2023-03-13 CVE-2023-25170 Cross-Site Request Forgery (CSRF) vulnerability in Prestashop
PrestaShop is an open source e-commerce web application that, prior to version 8.0.1, is vulnerable to cross-site request forgery (CSRF).
network
low complexity
prestashop CWE-352
8.8