Scexportcustomers PrestaShop Scexportcustomers

Do you want an email whenever new security vulnerabilities are reported in PrestaShop Scexportcustomers?

By the Year

In 2024 there have been 0 vulnerabilities in PrestaShop Scexportcustomers . Last year Scexportcustomers had 1 security vulnerability published. Right now, Scexportcustomers is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 7.50
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Scexportcustomers vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent PrestaShop Scexportcustomers Security Vulnerabilities

PrestaShop scexportcustomers <= 3.6.1 is vulnerable to Incorrect Access Control

CVE-2023-30282 7.5 - High - May 04, 2023

PrestaShop scexportcustomers <= 3.6.1 is vulnerable to Incorrect Access Control. Due to a lack of permissions' control, a guest can access exports from the module which can lead to leak of personal information from customer table.

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for PrestaShop Scexportcustomers or by PrestaShop? Click the Watch button to subscribe.

PrestaShop
Vendor

subscribe