Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Prestashop Subscribe
Total 82 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-21308 1 Prestashop 1 Prestashop 2021-03-05 6.4 MEDIUM 9.1 CRITICAL
PrestaShop is a fully scalable open source e-commerce solution. In PrestaShop before version 1.7.2 the soft logout system is not complete and an attacker is able to foreign request and executes customer commands. The problem is fixed in 1.7.7.2
CVE-2021-21302 1 Prestashop 1 Prestashop 2021-03-04 6.5 MEDIUM 7.2 HIGH
PrestaShop is a fully scalable open source e-commerce solution. In PrestaShop before version 1.7.2 there is a CSV Injection vulnerability possible by using shop search keywords via the admin panel. The problem is fixed in 1.7.7.2
CVE-2021-3110 1 Prestashop 1 Prestashop 2021-01-22 7.5 HIGH 9.8 CRITICAL
The store system in PrestaShop 1.7.7.0 allows time-based boolean SQL injection via the module=productcomments controller=CommentGrade id_products[] parameter.
CVE-2020-26224 1 Prestashop 1 Prestashop 2020-11-30 5.0 MEDIUM 7.5 HIGH
In PrestaShop before version 1.7.6.9 an attacker is able to list all the orders placed on the website without being logged by abusing the function that allows a shopping cart to be recreated from an order already placed. The problem is fixed in 1.7.6.9.
CVE-2020-26225 1 Prestashop 1 Product Comments 2020-11-30 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop Product Comments before version 4.2.0, an attacker could inject malicious web code into the users' web browsers by creating a malicious link. The problem was introduced in version 4.0.0 and is fixed in 4.2.0
CVE-2020-15161 1 Prestashop 1 Prestashop 2020-09-30 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop from version 1.6.0.4 and before version 1.7.6.8 an attacker is able to inject javascript while using the contact form. The problem is fixed in 1.7.6.8
CVE-2020-15162 1 Prestashop 1 Prestashop 2020-09-30 3.5 LOW 5.4 MEDIUM
In PrestaShop from version 1.5.0.0 and before version 1.7.6.8, users are allowed to send compromised files. These attachments allowed people to input malicious JavaScript which triggered an XSS payload. The problem is fixed in version 1.7.6.8.
CVE-2020-15178 1 Prestashop 1 Contactform 2020-09-21 4.3 MEDIUM 9.3 CRITICAL
In PrestaShop contactform module (prestashop/contactform) before version 4.3.0, an attacker is able to inject JavaScript while using the contact form. The `message` field was incorrectly unescaped, possibly allowing attackers to execute arbitrary JavaScript in a victim's browser.
CVE-2019-13461 1 Prestashop 1 Prestashop 2020-08-24 5.0 MEDIUM 7.5 HIGH
In PrestaShop before 1.7.6.0 RC2, the id_address_delivery and id_address_invoice parameters are affected by an Insecure Direct Object Reference vulnerability due to a guessable value sent to the web application during checkout. An attacker could leak personal customer information. This is PrestaShop bug #14444.
CVE-2018-7491 1 Prestashop 1 Prestashop 2020-08-24 5.0 MEDIUM 7.5 HIGH
In PrestaShop through 1.7.2.5, a UI-Redressing/Clickjacking vulnerability was found that might lead to state-changing impact in the context of a user or an admin, because the generateHtaccess function in classes/Tools.php sets neither X-Frame-Options nor 'Content-Security-Policy "frame-ancestors' values.
CVE-2018-19124 2 Microsoft, Prestashop 2 Windows, Prestashop 2020-08-24 5.0 MEDIUM 7.5 HIGH
PrestaShop 1.6.x before 1.6.1.23 and 1.7.x before 1.7.4.4 on Windows allows remote attackers to write to arbitrary image files.
CVE-2020-15081 1 Prestashop 1 Prestashop 2020-07-02 5.0 MEDIUM 5.3 MEDIUM
In PrestaShop from version 1.5.0.0 and before 1.7.6.6, there is information exposure in the upload directory. The problem is fixed in version 1.7.6.6. A possible workaround is to add an empty index.php file in the upload directory.
CVE-2020-15082 1 Prestashop 1 Prestashop 2020-07-02 7.5 HIGH 8.8 HIGH
In PrestaShop from version 1.6.0.1 and before version 1.7.6.6, the dashboard allows rewriting all configuration variables. The problem is fixed in 1.7.6.6
CVE-2020-15083 1 Prestashop 1 Prestashop 2020-07-02 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop from version 1.7.0.0 and before version 1.7.6.6, if a target sends a corrupted file, it leads to a reflected XSS. The problem is fixed in 1.7.6.6
CVE-2018-19355 2 Mypresta, Prestashop 2 Customer Files Upload, Prestashop 2020-06-02 7.5 HIGH 9.8 CRITICAL
modules/orderfiles/ajax/upload.php in the Customer Files Upload addon 2018-08-01 for PrestaShop (1.5 through 1.7) allows remote attackers to execute arbitrary code by uploading a php file via modules/orderfiles/upload.php with auptype equal to product (for upload destinations under modules/productfiles), order (for upload destinations under modules/files), or cart (for upload destinations under modules/cartfiles).
CVE-2020-5279 1 Prestashop 1 Prestashop 2020-04-29 6.4 MEDIUM 6.5 MEDIUM
In PrestaShop between versions 1.5.0.0 and 1.7.6.5, there are improper access control since the the version 1.5.0.0 for legacy controllers. - admin-dev/index.php/configure/shop/customer-preferences/ - admin-dev/index.php/improve/international/translations/ - admin-dev/index.php/improve/international/geolocation/ - admin-dev/index.php/improve/international/localization - admin-dev/index.php/configure/advanced/performance - admin-dev/index.php/sell/orders/delivery-slips/ - admin-dev/index.php?controller=AdminStatuses The problem is fixed in 1.7.6.5
CVE-2020-5287 1 Prestashop 1 Prestashop 2020-04-27 6.4 MEDIUM 6.5 MEDIUM
In PrestaShop between versions 1.5.5.0 and 1.7.6.5, there is improper access control on customers search. The problem is fixed in 1.7.6.5.
CVE-2020-5288 1 Prestashop 1 Prestashop 2020-04-27 6.4 MEDIUM 6.5 MEDIUM
"In PrestaShop between versions 1.7.0.0 and 1.7.6.5, there is improper access controls on product attributes page. The problem is fixed in 1.7.6.5.
CVE-2020-5293 1 Prestashop 1 Prestashop 2020-04-27 6.4 MEDIUM 6.5 MEDIUM
In PrestaShop between versions 1.7.0.0 and 1.7.6.5, there are improper access controls on product page with combinations, attachments and specific prices. The problem is fixed in 1.7.6.5.
CVE-2020-5264 1 Prestashop 1 Prestashop 2020-04-23 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop before version 1.7.6.5, there is a reflected XSS while running the security compromised page. It allows anyone to execute arbitrary action. The problem is patched in the 1.7.6.5.