CVE-2020-16194 – An Insecure Direct Object Reference (IDOR) vulnerability was found in Prestashop Opart dev …

Vuln ID: CVE-2020-16194

Published:  2021-02-04  15:15:12Z

Description: An Insecure Direct Object Reference (IDOR) vulnerability was found in Prestashop Opart devis < 4.0.2. Unauthenticated attackers can have access to any user’s invoice and delivery address by exploiting an IDOR on the delivery_address and invoice_address fields.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):