Filtered by vendor Store-opart Subscriptions
Filtered by product Quote Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-16194 1 Store-opart 1 Quote 2024-08-04 5.3 Medium
An Insecure Direct Object Reference (IDOR) vulnerability was found in Prestashop Opart devis < 4.0.2. Unauthenticated attackers can have access to any user's invoice and delivery address by exploiting an IDOR on the delivery_address and invoice_address fields.