Vulnerabilities (CVE)

Filtered by vendor Prestashop Subscribe
Total 114 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-30194 1 Prestashop 1 Poststaticfooter 2023-12-10 N/A 9.8 CRITICAL
Prestashop posstaticfooter <= 1.0.0 is vulnerable to SQL Injection via posstaticfooter::getPosCurrentHook().
CVE-2023-30192 1 Prestashop 1 Possearchproducts 2023-12-10 N/A 9.8 CRITICAL
Prestashop possearchproducts 1.7 is vulnerable to SQL Injection via PosSearch::find().
CVE-2023-30149 2 Ebewe, Prestashop 2 City Autocomplete, Prestashop 2023-12-10 N/A 9.8 CRITICAL
SQL injection vulnerability in the City Autocomplete (cityautocomplete) module from ebewe.net for PrestaShop, prior to version 1.8.12 (for PrestaShop version 1.5/1.6) or prior to 2.0.3 (for PrestaShop version 1.7), allows remote attackers to execute arbitrary SQL commands via the type, input_name. or q parameter in the autocompletion.php front controller.
CVE-2023-27569 1 Prestashop 1 Eo Tags 2023-12-10 N/A 9.8 CRITICAL
The eo_tags package before 1.3.0 for PrestaShop allows SQL injection via an HTTP User-Agent or Referer header.
CVE-2023-30838 1 Prestashop 1 Prestashop 2023-12-10 N/A 9.9 CRITICAL
PrestaShop is an Open Source e-commerce web application. Prior to versions 8.0.4 and 1.7.8.9, the `ValidateCore::isCleanHTML()` method of Prestashop misses hijackable events which can lead to cross-site scripting (XSS) injection, allowed by the presence of pre-setup `@keyframes` methods. This XSS, which hijacks HTML attributes, can be triggered without any interaction by the visitor/administrator, which makes it as dangerous as a trivial XSS attack. Contrary to other attacks which target HTML attributes and are triggered without user interaction (such as onload / onerror which suffer from a very limited scope), this one can hijack every HTML element, which increases the danger due to a complete HTML elements scope. Versions 8.0.4 and 1.7.8.9 contain a fix for this issue.
CVE-2023-30839 1 Prestashop 1 Prestashop 2023-12-10 N/A 8.8 HIGH
PrestaShop is an Open Source e-commerce web application. Versions prior to 8.0.4 and 1.7.8.9 contain a SQL filtering vulnerability. A BO user can write, update, and delete in the database, even without having specific rights. PrestaShop 8.0.4 and 1.7.8.9 contain a patch for this issue. There are no known workarounds.
CVE-2023-30545 1 Prestashop 1 Prestashop 2023-12-10 N/A 6.5 MEDIUM
PrestaShop is an Open Source e-commerce web application. Prior to versions 8.0.4 and 1.7.8.9, it is possible for a user with access to the SQL Manager (Advanced Options -> Database) to arbitrarily read any file on the operating system when using SQL function `LOAD_FILE` in a `SELECT` request. This gives the user access to critical information. A patch is available in PrestaShop 8.0.4 and PS 1.7.8.9
CVE-2023-30282 1 Prestashop 1 Scexportcustomers 2023-12-10 N/A 7.5 HIGH
PrestaShop scexportcustomers <= 3.6.1 is vulnerable to Incorrect Access Control. Due to a lack of permissions' control, a guest can access exports from the module which can lead to leak of personal information from customer table.
CVE-2023-27570 1 Prestashop 1 Eo Tags 2023-12-10 N/A 9.8 CRITICAL
The eo_tags package before 1.4.19 for PrestaShop allows SQL injection via a crafted _ga cookie.
CVE-2023-31672 1 Prestashop 1 Prestashop 2023-12-10 N/A 9.8 CRITICAL
In the PrestaShop < 2.4.3 module "Length, weight or volume sell" (ailinear) there is a SQL injection vulnerability.
CVE-2022-46158 1 Prestashop 1 Prestashop 2023-12-10 N/A 4.3 MEDIUM
PrestaShop is an open-source e-commerce solution. Versions prior to 1.7.8.8 did not properly restrict host filesystem access for users. Users may have been able to view the contents of the upload directory without appropriate permissions. This issue has been addressed and users are advised to upgrade to version 1.7.8.8. There are no known workarounds for this issue.
CVE-2023-25206 1 Prestashop 1 Advanced Reviews 2023-12-10 N/A 8.8 HIGH
PrestaShop ws_productreviews < 3.6.2 is vulnerable to SQL Injection.
CVE-2023-24763 1 Prestashop 1 Xen Forum 2023-12-10 N/A 8.8 HIGH
In the module "Xen Forum" (xenforum) for PrestaShop, an authenticated user can perform SQL injection in versions up to 2.13.0.
CVE-2023-25207 1 Prestashop 1 Dpd France 2023-12-10 N/A 9.8 CRITICAL
PrestaShop dpdfrance <6.1.3 is vulnerable to SQL Injection via dpdfrance/ajax.php.
CVE-2023-25170 1 Prestashop 1 Prestashop 2023-12-10 N/A 8.8 HIGH
PrestaShop is an open source e-commerce web application that, prior to version 8.0.1, is vulnerable to cross-site request forgery (CSRF). When authenticating users, PrestaShop preserves session attributes. Because this does not clear CSRF tokens upon login, this might enable same-site attackers to bypass the CSRF protection mechanism by performing an attack similar to a session-fixation. The problem is fixed in version 8.0.1.
CVE-2020-21967 1 Prestashop 1 Prestashop 2023-12-10 3.5 LOW 4.8 MEDIUM
File upload vulnerability in the Catalog feature in Prestashop 1.7.6.7 allows remote attackers to run arbitrary code via the add new file page.
CVE-2022-31181 1 Prestashop 1 Prestashop 2023-12-10 N/A 9.8 CRITICAL
PrestaShop is an Open Source e-commerce platform. In versions from 1.6.0.10 and before 1.7.8.7 PrestaShop is subject to an SQL injection vulnerability which can be chained to call PHP's Eval function on attacker input. The problem is fixed in version 1.7.8.7. Users are advised to upgrade. Users unable to upgrade may delete the MySQL Smarty cache feature.
CVE-2022-35933 1 Prestashop 1 Productcomments 2023-12-10 N/A 6.1 MEDIUM
This package is a PrestaShop module that allows users to post reviews and rate products. There is a vulnerability where the attacker could steal an administrator's cookie. The issue is fixed in version 5.0.2.
CVE-2022-31101 1 Prestashop 1 Blockwishlist 2023-12-10 6.5 MEDIUM 8.8 HIGH
prestashop/blockwishlist is a prestashop extension which adds a block containing the customer's wishlists. In affected versions an authenticated customer can perform SQL injection. This issue is fixed in version 2.1.1. Users are advised to upgrade. There are no known workarounds for this issue.
CVE-2022-21686 1 Prestashop 1 Prestashop 2023-12-10 7.5 HIGH 9.8 CRITICAL
PrestaShop is an Open Source e-commerce platform. Starting with version 1.7.0.0 and ending with version 1.7.8.3, an attacker is able to inject twig code inside the back office when using the legacy layout. The problem is fixed in version 1.7.8.3. There are no known workarounds.