Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Prestashop Subscribe
Total 82 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-25206 1 Prestashop 1 Advanced Reviews 2023-03-17 N/A 8.8 HIGH
PrestaShop ws_productreviews < 3.6.2 is vulnerable to SQL Injection.
CVE-2023-25207 1 Prestashop 1 Dpd France 2023-03-15 N/A 9.8 CRITICAL
PrestaShop dpdfrance <6.1.3 is vulnerable to SQL Injection via dpdfrance/ajax.php.
CVE-2023-24763 1 Prestashop 1 Xen Forum 2023-03-10 N/A 8.8 HIGH
In the module "Xen Forum" (xenforum) for PrestaShop, an authenticated user can perform SQL injection in versions up to 2.13.0.
CVE-2020-4074 1 Prestashop 1 Prestashop 2023-01-27 10.0 HIGH 9.8 CRITICAL
In PrestaShop from version 1.5.0.0 and before version 1.7.6.6, the authentication system is malformed and an attacker is able to forge requests and execute admin commands. The problem is fixed in 1.7.6.6.
CVE-2020-11074 1 Prestashop 1 Prestashop 2023-01-27 3.5 LOW 5.4 MEDIUM
In PrestaShop from version 1.5.3.0 and before version 1.7.6.6, there is a stored XSS when using the name of a quick access item. The problem is fixed in 1.7.6.6.
CVE-2022-46158 1 Prestashop 1 Prestashop 2022-12-12 N/A 4.3 MEDIUM
PrestaShop is an open-source e-commerce solution. Versions prior to 1.7.8.8 did not properly restrict host filesystem access for users. Users may have been able to view the contents of the upload directory without appropriate permissions. This issue has been addressed and users are advised to upgrade to version 1.7.8.8. There are no known workarounds for this issue.
CVE-2022-31101 1 Prestashop 1 Blockwishlist 2022-12-09 6.5 MEDIUM 8.8 HIGH
prestashop/blockwishlist is a prestashop extension which adds a block containing the customer's wishlists. In affected versions an authenticated customer can perform SQL injection. This issue is fixed in version 2.1.1. Users are advised to upgrade. There are no known workarounds for this issue.
CVE-2022-31181 1 Prestashop 1 Prestashop 2022-09-27 N/A 9.8 CRITICAL
PrestaShop is an Open Source e-commerce platform. In versions from 1.6.0.10 and before 1.7.8.7 PrestaShop is subject to an SQL injection vulnerability which can be chained to call PHP's Eval function on attacker input. The problem is fixed in version 1.7.8.7. Users are advised to upgrade. Users unable to upgrade may delete the MySQL Smarty cache feature.
CVE-2020-21967 1 Prestashop 1 Prestashop 2022-07-25 3.5 LOW 4.8 MEDIUM
File upload vulnerability in the Catalog feature in Prestashop 1.7.6.7 allows remote attackers to run arbitrary code via the add new file page.
CVE-2022-21686 1 Prestashop 1 Prestashop 2022-02-04 7.5 HIGH 9.8 CRITICAL
PrestaShop is an Open Source e-commerce platform. Starting with version 1.7.0.0 and ending with version 1.7.8.3, an attacker is able to inject twig code inside the back office when using the legacy layout. The problem is fixed in version 1.7.8.3. There are no known workarounds.
CVE-2020-26248 1 Prestashop 1 Productcomments 2022-01-06 6.4 MEDIUM 8.2 HIGH
In the PrestaShop module "productcomments" before version 4.2.1, an attacker can use a Blind SQL injection to retrieve data or stop the MySQL service. The problem is fixed in 4.2.1 of the module.
CVE-2012-20001 1 Prestashop 1 Prestashop 2021-12-30 4.3 MEDIUM 6.1 MEDIUM
PrestaShop before 1.5.2 allows XSS via the "<object data='data:text/html" substring in the message field.
CVE-2021-43789 1 Prestashop 1 Prestashop 2021-12-08 7.5 HIGH 9.8 CRITICAL
PrestaShop is an Open Source e-commerce web application. Versions of PrestaShop prior to 1.7.8.2 are vulnerable to blind SQL injection using search filters with `orderBy` and `sortOrder` parameters. The problem is fixed in version 1.7.8.2.
CVE-2020-15080 1 Prestashop 1 Prestashop 2021-11-18 5.0 MEDIUM 5.3 MEDIUM
In PrestaShop from version 1.7.4.0 and before version 1.7.6.6, some files should not be in the release archive, and others should not be accessible. The problem is fixed in version 1.7.6.6 A possible workaround is to make sure `composer.json` and `docker-compose.yml` are not accessible on your server.
CVE-2020-15079 1 Prestashop 1 Prestashop 2021-10-07 5.5 MEDIUM 5.4 MEDIUM
In PrestaShop from version 1.5.0.0 and before version 1.7.6.6, there is improper access control in Carrier page, Module Manager and Module Positions. The problem is fixed in version 1.7.6.6
CVE-2020-15102 1 Prestashop 1 Dashboard Products 2021-10-07 4.0 MEDIUM 6.5 MEDIUM
In PrestaShop Dashboard Productions before version 2.1.0, there is improper authorization which enables an attacker to change the configuration. The problem is fixed in 2.1.0.
CVE-2020-12120 1 Prestashop 1 Correos Express 2021-07-21 5.0 MEDIUM 7.5 HIGH
The Correos Express addon for PrestaShop 1.6 through 1.7 allows remote attackers to obtain sensitive information, such as a service's owner password that can be used to modify orders via SOAP. Attackers can also retrieve information about orders or buyers.
CVE-2020-15160 1 Prestashop 1 Prestashop 2021-05-05 7.5 HIGH 9.8 CRITICAL
PrestaShop from version 1.7.5.0 and before version 1.7.6.8 is vulnerable to a blind SQL Injection attack in the Catalog Product edition page with location parameter. The problem is fixed in 1.7.6.8
CVE-2021-21418 1 Prestashop 1 Ps Emailsubscription 2021-04-06 3.5 LOW 5.4 MEDIUM
ps_emailsubscription is a newsletter subscription module for the PrestaShop platform. An employee can inject javascript in the newsletter condition field that will then be executed on the front office The issue has been fixed in 2.6.1
CVE-2021-21398 1 Prestashop 1 Prestashop 2021-04-02 3.5 LOW 5.4 MEDIUM
PrestaShop is a fully scalable open source e-commerce solution. In PrestaShop before version 1.7.7.3, an attacker can inject HTML when the Grid Column Type DataColumn is badly used. The problem is fixed in 1.7.7.3