Vulnerabilities (CVE)

Filtered by vendor Prestashop Subscribe
Total 114 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-43789 1 Prestashop 1 Prestashop 2023-12-10 7.5 HIGH 9.8 CRITICAL
PrestaShop is an Open Source e-commerce web application. Versions of PrestaShop prior to 1.7.8.2 are vulnerable to blind SQL injection using search filters with `orderBy` and `sortOrder` parameters. The problem is fixed in version 1.7.8.2.
CVE-2012-20001 1 Prestashop 1 Prestashop 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
PrestaShop before 1.5.2 allows XSS via the "<object data='data:text/html" substring in the message field.
CVE-2021-21418 1 Prestashop 1 Ps Emailsubscription 2023-12-10 3.5 LOW 5.4 MEDIUM
ps_emailsubscription is a newsletter subscription module for the PrestaShop platform. An employee can inject javascript in the newsletter condition field that will then be executed on the front office The issue has been fixed in 2.6.1
CVE-2021-21398 1 Prestashop 1 Prestashop 2023-12-10 3.5 LOW 5.4 MEDIUM
PrestaShop is a fully scalable open source e-commerce solution. In PrestaShop before version 1.7.7.3, an attacker can inject HTML when the Grid Column Type DataColumn is badly used. The problem is fixed in 1.7.7.3
CVE-2020-15162 1 Prestashop 1 Prestashop 2023-12-10 3.5 LOW 5.4 MEDIUM
In PrestaShop from version 1.5.0.0 and before version 1.7.6.8, users are allowed to send compromised files. These attachments allowed people to input malicious JavaScript which triggered an XSS payload. The problem is fixed in version 1.7.6.8.
CVE-2020-26224 1 Prestashop 1 Prestashop 2023-12-10 5.0 MEDIUM 7.5 HIGH
In PrestaShop before version 1.7.6.9 an attacker is able to list all the orders placed on the website without being logged by abusing the function that allows a shopping cart to be recreated from an order already placed. The problem is fixed in 1.7.6.9.
CVE-2020-26225 1 Prestashop 1 Product Comments 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop Product Comments before version 4.2.0, an attacker could inject malicious web code into the users' web browsers by creating a malicious link. The problem was introduced in version 4.0.0 and is fixed in 4.2.0
CVE-2021-21302 1 Prestashop 1 Prestashop 2023-12-10 6.5 MEDIUM 7.2 HIGH
PrestaShop is a fully scalable open source e-commerce solution. In PrestaShop before version 1.7.2 there is a CSV Injection vulnerability possible by using shop search keywords via the admin panel. The problem is fixed in 1.7.7.2
CVE-2021-3110 1 Prestashop 1 Prestashop 2023-12-10 7.5 HIGH 9.8 CRITICAL
The store system in PrestaShop 1.7.7.0 allows time-based boolean SQL injection via the module=productcomments controller=CommentGrade id_products[] parameter.
CVE-2020-26248 1 Prestashop 1 Productcomments 2023-12-10 6.4 MEDIUM 8.2 HIGH
In the PrestaShop module "productcomments" before version 4.2.1, an attacker can use a Blind SQL injection to retrieve data or stop the MySQL service. The problem is fixed in 4.2.1 of the module.
CVE-2021-21308 1 Prestashop 1 Prestashop 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
PrestaShop is a fully scalable open source e-commerce solution. In PrestaShop before version 1.7.2 the soft logout system is not complete and an attacker is able to foreign request and executes customer commands. The problem is fixed in 1.7.7.2
CVE-2020-15161 1 Prestashop 1 Prestashop 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop from version 1.6.0.4 and before version 1.7.6.8 an attacker is able to inject javascript while using the contact form. The problem is fixed in 1.7.6.8
CVE-2020-15160 1 Prestashop 1 Prestashop 2023-12-10 7.5 HIGH 9.8 CRITICAL
PrestaShop from version 1.7.5.0 and before version 1.7.6.8 is vulnerable to a blind SQL Injection attack in the Catalog Product edition page with location parameter. The problem is fixed in 1.7.6.8
CVE-2020-15081 1 Prestashop 1 Prestashop 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In PrestaShop from version 1.5.0.0 and before 1.7.6.6, there is information exposure in the upload directory. The problem is fixed in version 1.7.6.6. A possible workaround is to add an empty index.php file in the upload directory.
CVE-2020-5293 1 Prestashop 1 Prestashop 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
In PrestaShop between versions 1.7.0.0 and 1.7.6.5, there are improper access controls on product page with combinations, attachments and specific prices. The problem is fixed in 1.7.6.5.
CVE-2020-15083 1 Prestashop 1 Prestashop 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop from version 1.7.0.0 and before version 1.7.6.6, if a target sends a corrupted file, it leads to a reflected XSS. The problem is fixed in 1.7.6.6
CVE-2020-5278 1 Prestashop 1 Prestashop 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop between versions 1.5.4.0 and 1.7.6.5, there is a reflected XSS on Exception page The problem is fixed in 1.7.6.5
CVE-2020-5264 1 Prestashop 1 Prestashop 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop before version 1.7.6.5, there is a reflected XSS while running the security compromised page. It allows anyone to execute arbitrary action. The problem is patched in the 1.7.6.5.
CVE-2020-5294 1 Prestashop 1 Prestashop Socialfollow 2023-12-10 3.5 LOW 5.4 MEDIUM
PrestaShop module ps_facetedsearch versions before 2.1.0 has a reflected XSS with social networks fields The problem is fixed in 2.1.0
CVE-2020-5286 1 Prestashop 1 Prestashop 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop between versions 1.7.4.0 and 1.7.6.5, there is a reflected XSS when uploading a wrong file. The problem is fixed in 1.7.6.5