Vulnerability Name CVE Severity
PrestaShop Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2011-4545) CVE-2011-4545
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2008-6503) CVE-2008-6503
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4544) CVE-2011-4544
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-2517) CVE-2012-2517
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6641) CVE-2012-6641
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-20001) CVE-2012-20001
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-4791) CVE-2013-4791
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-1175) CVE-2015-1175
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-5681) CVE-2018-5681
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11876) CVE-2019-11876
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5264) CVE-2020-5264
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5265) CVE-2020-5265
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5269) CVE-2020-5269
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5271) CVE-2020-5271
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5272) CVE-2020-5272
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5276) CVE-2020-5276
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5278) CVE-2020-5278
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5285) CVE-2020-5285
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-5286) CVE-2020-5286
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-6632) CVE-2020-6632
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11074) CVE-2020-11074
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-15083) CVE-2020-15083
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-15161) CVE-2020-15161
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-15162) CVE-2020-15162
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-21967) CVE-2020-21967
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-21398) CVE-2021-21398
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-31508) CVE-2023-31508
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-39527) CVE-2023-39527
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-21627) CVE-2024-21627
PrestaShop Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-21628) CVE-2024-21628
PrestaShop Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-30545) CVE-2023-30545
PrestaShop Improper Privilege Management Vulnerability (CVE-2023-43663) CVE-2023-43663
PrestaShop Improper Privilege Management Vulnerability (CVE-2023-43664) CVE-2023-43664
PrestaShop Incorrect Authorization Vulnerability (CVE-2020-5279) CVE-2020-5279
PrestaShop Incorrect Authorization Vulnerability (CVE-2020-5287) CVE-2020-5287
PrestaShop Incorrect Authorization Vulnerability (CVE-2020-5288) CVE-2020-5288
PrestaShop Incorrect Authorization Vulnerability (CVE-2020-5293) CVE-2020-5293
PrestaShop URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-5270) CVE-2020-5270
ProjectSend Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2017-20101) CVE-2017-20101
ProjectSend Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2024-7658) CVE-2024-7658
ProjectSend Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2021-40886) CVE-2021-40886
ProjectSend Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9783) CVE-2017-9783
ProjectSend Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2017-9786) CVE-2017-9786
ProjectSend Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-7202) CVE-2018-7202
ProjectSend Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-11533) CVE-2019-11533
ProjectSend Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-40888) CVE-2021-40888
ProjectSend Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0607) CVE-2023-0607
Prototype Improper Privilege Management Vulnerability (CVE-2020-7993) CVE-2020-7993
Pyramid debug mode
Pyramid DebugToolbar enabled
Pyramid framework weak secret key
Python Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2010-3493) CVE-2010-3493
Python Cryptographic Issues Vulnerability (CVE-2012-1150) CVE-2012-1150
Python Cryptographic Issues Vulnerability (CVE-2013-7040) CVE-2013-7040
Python CVE-2023-6507 Vulnerability (CVE-2023-6507) CVE-2023-6507
Python CVE-2023-40217 Vulnerability (CVE-2023-40217) CVE-2023-40217
Python Data Processing Errors Vulnerability (CVE-2013-7440) CVE-2013-7440
Python Divide By Zero Vulnerability (CVE-2017-18207) CVE-2017-18207
Python Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-1015) CVE-2011-1015
Python Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-3426) CVE-2021-3426
Python Improper Input Validation Vulnerability (CVE-2013-4238) CVE-2013-4238
Python Improper Input Validation Vulnerability (CVE-2018-20852) CVE-2018-20852
Python Improper Input Validation Vulnerability (CVE-2020-8315) CVE-2020-8315
Python Improper Input Validation Vulnerability (CVE-2023-27043) CVE-2023-27043
Python Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2007-4559) CVE-2007-4559
Python Improper Neutralization of CRLF Sequences ('CRLF Injection') Vulnerability (CVE-2019-9740) CVE-2019-9740
Python Improper Neutralization of CRLF Sequences ('CRLF Injection') Vulnerability (CVE-2019-9947) CVE-2019-9947
Python Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting') Vulnerability (CVE-2016-5699) CVE-2016-5699
Python Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-16935) CVE-2019-16935
Python Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-28359) CVE-2021-28359
Python Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2019-18348) CVE-2019-18348
Python Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2010-2089) CVE-2010-2089
Python Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2014-4616) CVE-2014-4616
Python Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2018-1000117) CVE-2018-1000117
Python Improper Restriction of XML External Entity Reference Vulnerability (CVE-2013-0340) CVE-2013-0340