Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Prestashop Subscribe
Total 82 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-19595 2 Adobe, Prestashop 2 Stock Api Integration, Prestashop 2019-12-09 7.5 HIGH 9.8 CRITICAL
reset/modules/advanced_form_maker_edit/multiupload/upload.php in the RESET.PRO Adobe Stock API integration 4.8 for PrestaShop allows remote attackers to execute arbitrary code by uploading a .php file.
CVE-2019-19594 2 Adobe, Prestashop 2 Stock Api Integration, Prestashop 2019-12-09 7.5 HIGH 9.8 CRITICAL
reset/modules/fotoliaFoto/multi_upload.php in the RESET.PRO Adobe Stock API Integration for PrestaShop 1.6 and 1.7 allows remote attackers to execute arbitrary code by uploading a .php file.
CVE-2018-13784 1 Prestashop 1 Prestashop 2019-10-02 6.4 MEDIUM 9.1 CRITICAL
PrestaShop before 1.6.1.20 and 1.7.x before 1.7.3.4 mishandles cookie encryption in Cookie.php, Rinjdael.php, and Blowfish.php.
CVE-2018-19125 1 Prestashop 1 Prestashop 2019-10-02 6.4 MEDIUM 7.5 HIGH
PrestaShop 1.6.x before 1.6.1.23 and 1.7.x before 1.7.4.4 allows remote attackers to delete an image directory.
CVE-2019-11876 2 Drupal, Prestashop 2 Drupal, Prestashop 2019-05-28 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop 1.7.5.2, the shop_country parameter in the install/index.php installation script/component is affected by Reflected XSS. Exploitation by a malicious actor requires the user to follow the initial stages of the setup (accepting terms and conditions) before executing the malicious link.
CVE-2018-20717 1 Prestashop 1 Prestashop 2019-02-04 6.5 MEDIUM 8.8 HIGH
In the orders section of PrestaShop before 1.7.2.5, an attack is possible after gaining access to a target store with a user role with the rights of at least a Salesman or higher privileges. The attacker can then inject arbitrary PHP objects into the process and abuse an object chain in order to gain Remote Code Execution. This occurs because protection against serialized objects looks for a 0: followed by an integer, but does not consider 0:+ followed by an integer.
CVE-2018-19126 1 Prestashop 1 Prestashop 2018-12-12 7.5 HIGH 9.8 CRITICAL
PrestaShop 1.6.x before 1.6.1.23 and 1.7.x before 1.7.4.4 allows remote attackers to execute arbitrary code via a file upload.
CVE-2008-6503 1 Prestashop 1 Prestashop 2018-10-11 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in PrestaShop 1.1.0.3 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) admin/login.php and (2) order.php.
CVE-2015-1175 1 Prestashop 1 Prestashop 2018-10-09 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in blocklayered-ajax.php in the blocklayered module in PrestaShop 1.6.0.9 and earlier allows remote attackers to inject arbitrary web script or HTML via the layered_price_slider parameter.
CVE-2018-10942 2 Attribute Wizard Project, Prestashop 2 Attribute Wizard, Prestashop 2018-06-13 7.5 HIGH 9.8 CRITICAL
modules/attributewizardpro/file_upload.php in the Attribute Wizard addon 1.6.9 for PrestaShop 1.4.0.1 through 1.6.1.18 allows remote attackers to execute arbitrary code by uploading a .phtml file.
CVE-2018-8824 2 Prestashop, Responsive Mega Menu Pro Project 2 Prestashop, Responsive Mega Menu Pro 2018-06-13 7.5 HIGH 9.8 CRITICAL
modules/bamegamenu/ajax_phpcode.php in the Responsive Mega Menu (Horizontal+Vertical+Dropdown) Pro module 1.0.32 for PrestaShop 1.5.5.0 through 1.7.2.5 allows remote attackers to execute a SQL Injection through function calls in the code parameter.
CVE-2018-8823 2 Prestashop, Responsive Mega Menu Pro Project 2 Prestashop, Responsive Mega Menu Pro 2018-04-24 7.5 HIGH 9.8 CRITICAL
modules/bamegamenu/ajax_phpcode.php in the Responsive Mega Menu (Horizontal+Vertical+Dropdown) Pro module 1.0.32 for PrestaShop 1.5.5.0 through 1.7.2.5 allows remote attackers to execute arbitrary PHP code via the code parameter.
CVE-2018-5682 1 Prestashop 1 Prestashop 2018-01-31 5.0 MEDIUM 5.3 MEDIUM
PrestaShop 1.7.2.4 allows user enumeration via the Reset Password feature, by noticing which reset attempts do not produce a "This account does not exist" error message.
CVE-2018-5681 1 Prestashop 1 Prestashop 2018-01-31 3.5 LOW 5.4 MEDIUM
PrestaShop 1.7.2.4 has XSS via source-code editing on the "Pages > Edit page" screen.
CVE-2012-5800 1 Prestashop 2 Ebay Module, Prestashop 2017-08-28 5.8 MEDIUM N/A
The eBay module in PrestaShop does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
CVE-2012-6641 1 Prestashop 1 Prestashop 2017-08-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in redirect.php in the Socolissimo module (modules/socolissimo/) in PrestaShop before 1.4.7.2 allows remote attackers to inject arbitrary web script or HTML via vectors related to "parameter names and values."
CVE-2008-5791 1 Prestashop 1 Prestashop 2017-08-07 10.0 HIGH N/A
Multiple unspecified vulnerabilities in PrestaShop e-Commerce Solution before 1.1 Beta 2 (aka 1.1.0.1) have unknown impact and attack vectors, related to the (1) bankwire module, (2) cheque module, and other components.
CVE-2012-5799 2 Prestashop, Presto-changeo 2 Prestashop, Canadapost 2012-11-05 5.8 MEDIUM N/A
The Canada Post (aka CanadaPost) module in PrestaShop does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate, related to use of the PHP fsockopen function.
CVE-2012-5801 1 Prestashop 2 Ebay, Prestashop 2012-11-05 5.8 MEDIUM N/A
The PayPal module in PrestaShop does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate, related to use of the PHP fsockopen function.
CVE-2011-3796 1 Prestashop 1 Prestashop 2012-05-20 5.0 MEDIUM N/A
PrestaShop 1.4.0.6 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by product-sort.php and certain other files.