Vulnerabilities (CVE)

Filtered by vendor Prestashop Subscribe
Filtered by product Prestashop
Total 86 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-31181 1 Prestashop 1 Prestashop 2023-12-10 N/A 9.8 CRITICAL
PrestaShop is an Open Source e-commerce platform. In versions from 1.6.0.10 and before 1.7.8.7 PrestaShop is subject to an SQL injection vulnerability which can be chained to call PHP's Eval function on attacker input. The problem is fixed in version 1.7.8.7. Users are advised to upgrade. Users unable to upgrade may delete the MySQL Smarty cache feature.
CVE-2022-21686 1 Prestashop 1 Prestashop 2023-12-10 7.5 HIGH 9.8 CRITICAL
PrestaShop is an Open Source e-commerce platform. Starting with version 1.7.0.0 and ending with version 1.7.8.3, an attacker is able to inject twig code inside the back office when using the legacy layout. The problem is fixed in version 1.7.8.3. There are no known workarounds.
CVE-2021-43789 1 Prestashop 1 Prestashop 2023-12-10 7.5 HIGH 9.8 CRITICAL
PrestaShop is an Open Source e-commerce web application. Versions of PrestaShop prior to 1.7.8.2 are vulnerable to blind SQL injection using search filters with `orderBy` and `sortOrder` parameters. The problem is fixed in version 1.7.8.2.
CVE-2012-20001 1 Prestashop 1 Prestashop 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
PrestaShop before 1.5.2 allows XSS via the "<object data='data:text/html" substring in the message field.
CVE-2021-21398 1 Prestashop 1 Prestashop 2023-12-10 3.5 LOW 5.4 MEDIUM
PrestaShop is a fully scalable open source e-commerce solution. In PrestaShop before version 1.7.7.3, an attacker can inject HTML when the Grid Column Type DataColumn is badly used. The problem is fixed in 1.7.7.3
CVE-2020-15162 1 Prestashop 1 Prestashop 2023-12-10 3.5 LOW 5.4 MEDIUM
In PrestaShop from version 1.5.0.0 and before version 1.7.6.8, users are allowed to send compromised files. These attachments allowed people to input malicious JavaScript which triggered an XSS payload. The problem is fixed in version 1.7.6.8.
CVE-2020-26224 1 Prestashop 1 Prestashop 2023-12-10 5.0 MEDIUM 7.5 HIGH
In PrestaShop before version 1.7.6.9 an attacker is able to list all the orders placed on the website without being logged by abusing the function that allows a shopping cart to be recreated from an order already placed. The problem is fixed in 1.7.6.9.
CVE-2021-21302 1 Prestashop 1 Prestashop 2023-12-10 6.5 MEDIUM 7.2 HIGH
PrestaShop is a fully scalable open source e-commerce solution. In PrestaShop before version 1.7.2 there is a CSV Injection vulnerability possible by using shop search keywords via the admin panel. The problem is fixed in 1.7.7.2
CVE-2021-3110 1 Prestashop 1 Prestashop 2023-12-10 7.5 HIGH 9.8 CRITICAL
The store system in PrestaShop 1.7.7.0 allows time-based boolean SQL injection via the module=productcomments controller=CommentGrade id_products[] parameter.
CVE-2021-21308 1 Prestashop 1 Prestashop 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
PrestaShop is a fully scalable open source e-commerce solution. In PrestaShop before version 1.7.2 the soft logout system is not complete and an attacker is able to foreign request and executes customer commands. The problem is fixed in 1.7.7.2
CVE-2020-15161 1 Prestashop 1 Prestashop 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop from version 1.6.0.4 and before version 1.7.6.8 an attacker is able to inject javascript while using the contact form. The problem is fixed in 1.7.6.8
CVE-2020-15160 1 Prestashop 1 Prestashop 2023-12-10 7.5 HIGH 9.8 CRITICAL
PrestaShop from version 1.7.5.0 and before version 1.7.6.8 is vulnerable to a blind SQL Injection attack in the Catalog Product edition page with location parameter. The problem is fixed in 1.7.6.8
CVE-2020-15081 1 Prestashop 1 Prestashop 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In PrestaShop from version 1.5.0.0 and before 1.7.6.6, there is information exposure in the upload directory. The problem is fixed in version 1.7.6.6. A possible workaround is to add an empty index.php file in the upload directory.
CVE-2020-5293 1 Prestashop 1 Prestashop 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
In PrestaShop between versions 1.7.0.0 and 1.7.6.5, there are improper access controls on product page with combinations, attachments and specific prices. The problem is fixed in 1.7.6.5.
CVE-2020-15083 1 Prestashop 1 Prestashop 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop from version 1.7.0.0 and before version 1.7.6.6, if a target sends a corrupted file, it leads to a reflected XSS. The problem is fixed in 1.7.6.6
CVE-2020-5278 1 Prestashop 1 Prestashop 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop between versions 1.5.4.0 and 1.7.6.5, there is a reflected XSS on Exception page The problem is fixed in 1.7.6.5
CVE-2020-5264 1 Prestashop 1 Prestashop 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop before version 1.7.6.5, there is a reflected XSS while running the security compromised page. It allows anyone to execute arbitrary action. The problem is patched in the 1.7.6.5.
CVE-2020-5286 1 Prestashop 1 Prestashop 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop between versions 1.7.4.0 and 1.7.6.5, there is a reflected XSS when uploading a wrong file. The problem is fixed in 1.7.6.5
CVE-2020-5276 1 Prestashop 1 Prestashop 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop between versions 1.7.1.0 and 1.7.6.5, there is a reflected XSS on AdminCarts page with `cartBox` parameter The problem is fixed in 1.7.6.5
CVE-2020-5279 1 Prestashop 1 Prestashop 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
In PrestaShop between versions 1.5.0.0 and 1.7.6.5, there are improper access control since the the version 1.5.0.0 for legacy controllers. - admin-dev/index.php/configure/shop/customer-preferences/ - admin-dev/index.php/improve/international/translations/ - admin-dev/index.php/improve/international/geolocation/ - admin-dev/index.php/improve/international/localization - admin-dev/index.php/configure/advanced/performance - admin-dev/index.php/sell/orders/delivery-slips/ - admin-dev/index.php?controller=AdminStatuses The problem is fixed in 1.7.6.5