Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Prestashop Subscribe
Filtered by product Prestashop
Total 68 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-4074 1 Prestashop 1 Prestashop 2023-01-27 10.0 HIGH 9.8 CRITICAL
In PrestaShop from version 1.5.0.0 and before version 1.7.6.6, the authentication system is malformed and an attacker is able to forge requests and execute admin commands. The problem is fixed in 1.7.6.6.
CVE-2020-11074 1 Prestashop 1 Prestashop 2023-01-27 3.5 LOW 5.4 MEDIUM
In PrestaShop from version 1.5.3.0 and before version 1.7.6.6, there is a stored XSS when using the name of a quick access item. The problem is fixed in 1.7.6.6.
CVE-2022-46158 1 Prestashop 1 Prestashop 2022-12-12 N/A 4.3 MEDIUM
PrestaShop is an open-source e-commerce solution. Versions prior to 1.7.8.8 did not properly restrict host filesystem access for users. Users may have been able to view the contents of the upload directory without appropriate permissions. This issue has been addressed and users are advised to upgrade to version 1.7.8.8. There are no known workarounds for this issue.
CVE-2022-31181 1 Prestashop 1 Prestashop 2022-09-27 N/A 9.8 CRITICAL
PrestaShop is an Open Source e-commerce platform. In versions from 1.6.0.10 and before 1.7.8.7 PrestaShop is subject to an SQL injection vulnerability which can be chained to call PHP's Eval function on attacker input. The problem is fixed in version 1.7.8.7. Users are advised to upgrade. Users unable to upgrade may delete the MySQL Smarty cache feature.
CVE-2020-21967 1 Prestashop 1 Prestashop 2022-07-25 3.5 LOW 4.8 MEDIUM
File upload vulnerability in the Catalog feature in Prestashop 1.7.6.7 allows remote attackers to run arbitrary code via the add new file page.
CVE-2022-21686 1 Prestashop 1 Prestashop 2022-02-04 7.5 HIGH 9.8 CRITICAL
PrestaShop is an Open Source e-commerce platform. Starting with version 1.7.0.0 and ending with version 1.7.8.3, an attacker is able to inject twig code inside the back office when using the legacy layout. The problem is fixed in version 1.7.8.3. There are no known workarounds.
CVE-2012-20001 1 Prestashop 1 Prestashop 2021-12-30 4.3 MEDIUM 6.1 MEDIUM
PrestaShop before 1.5.2 allows XSS via the "<object data='data:text/html" substring in the message field.
CVE-2021-43789 1 Prestashop 1 Prestashop 2021-12-08 7.5 HIGH 9.8 CRITICAL
PrestaShop is an Open Source e-commerce web application. Versions of PrestaShop prior to 1.7.8.2 are vulnerable to blind SQL injection using search filters with `orderBy` and `sortOrder` parameters. The problem is fixed in version 1.7.8.2.
CVE-2020-15080 1 Prestashop 1 Prestashop 2021-11-18 5.0 MEDIUM 5.3 MEDIUM
In PrestaShop from version 1.7.4.0 and before version 1.7.6.6, some files should not be in the release archive, and others should not be accessible. The problem is fixed in version 1.7.6.6 A possible workaround is to make sure `composer.json` and `docker-compose.yml` are not accessible on your server.
CVE-2020-15079 1 Prestashop 1 Prestashop 2021-10-07 5.5 MEDIUM 5.4 MEDIUM
In PrestaShop from version 1.5.0.0 and before version 1.7.6.6, there is improper access control in Carrier page, Module Manager and Module Positions. The problem is fixed in version 1.7.6.6
CVE-2020-15160 1 Prestashop 1 Prestashop 2021-05-05 7.5 HIGH 9.8 CRITICAL
PrestaShop from version 1.7.5.0 and before version 1.7.6.8 is vulnerable to a blind SQL Injection attack in the Catalog Product edition page with location parameter. The problem is fixed in 1.7.6.8
CVE-2021-21398 1 Prestashop 1 Prestashop 2021-04-02 3.5 LOW 5.4 MEDIUM
PrestaShop is a fully scalable open source e-commerce solution. In PrestaShop before version 1.7.7.3, an attacker can inject HTML when the Grid Column Type DataColumn is badly used. The problem is fixed in 1.7.7.3
CVE-2021-21308 1 Prestashop 1 Prestashop 2021-03-05 6.4 MEDIUM 9.1 CRITICAL
PrestaShop is a fully scalable open source e-commerce solution. In PrestaShop before version 1.7.2 the soft logout system is not complete and an attacker is able to foreign request and executes customer commands. The problem is fixed in 1.7.7.2
CVE-2021-21302 1 Prestashop 1 Prestashop 2021-03-04 6.5 MEDIUM 7.2 HIGH
PrestaShop is a fully scalable open source e-commerce solution. In PrestaShop before version 1.7.2 there is a CSV Injection vulnerability possible by using shop search keywords via the admin panel. The problem is fixed in 1.7.7.2
CVE-2021-3110 1 Prestashop 1 Prestashop 2021-01-22 7.5 HIGH 9.8 CRITICAL
The store system in PrestaShop 1.7.7.0 allows time-based boolean SQL injection via the module=productcomments controller=CommentGrade id_products[] parameter.
CVE-2020-26224 1 Prestashop 1 Prestashop 2020-11-30 5.0 MEDIUM 7.5 HIGH
In PrestaShop before version 1.7.6.9 an attacker is able to list all the orders placed on the website without being logged by abusing the function that allows a shopping cart to be recreated from an order already placed. The problem is fixed in 1.7.6.9.
CVE-2020-15161 1 Prestashop 1 Prestashop 2020-09-30 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop from version 1.6.0.4 and before version 1.7.6.8 an attacker is able to inject javascript while using the contact form. The problem is fixed in 1.7.6.8
CVE-2020-15162 1 Prestashop 1 Prestashop 2020-09-30 3.5 LOW 5.4 MEDIUM
In PrestaShop from version 1.5.0.0 and before version 1.7.6.8, users are allowed to send compromised files. These attachments allowed people to input malicious JavaScript which triggered an XSS payload. The problem is fixed in version 1.7.6.8.
CVE-2018-7491 1 Prestashop 1 Prestashop 2020-08-24 5.0 MEDIUM 7.5 HIGH
In PrestaShop through 1.7.2.5, a UI-Redressing/Clickjacking vulnerability was found that might lead to state-changing impact in the context of a user or an admin, because the generateHtaccess function in classes/Tools.php sets neither X-Frame-Options nor 'Content-Security-Policy "frame-ancestors' values.
CVE-2019-13461 1 Prestashop 1 Prestashop 2020-08-24 5.0 MEDIUM 7.5 HIGH
In PrestaShop before 1.7.6.0 RC2, the id_address_delivery and id_address_invoice parameters are affected by an Insecure Direct Object Reference vulnerability due to a guessable value sent to the web application during checkout. An attacker could leak personal customer information. This is PrestaShop bug #14444.