Vulnerabilities (CVE)

Filtered by vendor Prestashop Subscribe
Filtered by product Prestashop
Total 82 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-21398 1 Prestashop 1 Prestashop 2024-02-04 3.5 LOW 5.4 MEDIUM
PrestaShop is a fully scalable open source e-commerce solution. In PrestaShop before version 1.7.7.3, an attacker can inject HTML when the Grid Column Type DataColumn is badly used. The problem is fixed in 1.7.7.3
CVE-2020-26224 1 Prestashop 1 Prestashop 2024-02-04 5.0 MEDIUM 7.5 HIGH
In PrestaShop before version 1.7.6.9 an attacker is able to list all the orders placed on the website without being logged by abusing the function that allows a shopping cart to be recreated from an order already placed. The problem is fixed in 1.7.6.9.
CVE-2020-15160 1 Prestashop 1 Prestashop 2024-02-04 7.5 HIGH 9.8 CRITICAL
PrestaShop from version 1.7.5.0 and before version 1.7.6.8 is vulnerable to a blind SQL Injection attack in the Catalog Product edition page with location parameter. The problem is fixed in 1.7.6.8
CVE-2020-15162 1 Prestashop 1 Prestashop 2024-02-04 3.5 LOW 5.4 MEDIUM
In PrestaShop from version 1.5.0.0 and before version 1.7.6.8, users are allowed to send compromised files. These attachments allowed people to input malicious JavaScript which triggered an XSS payload. The problem is fixed in version 1.7.6.8.
CVE-2021-21308 1 Prestashop 1 Prestashop 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
PrestaShop is a fully scalable open source e-commerce solution. In PrestaShop before version 1.7.2 the soft logout system is not complete and an attacker is able to foreign request and executes customer commands. The problem is fixed in 1.7.7.2
CVE-2021-21302 1 Prestashop 1 Prestashop 2024-02-04 6.5 MEDIUM 7.2 HIGH
PrestaShop is a fully scalable open source e-commerce solution. In PrestaShop before version 1.7.2 there is a CSV Injection vulnerability possible by using shop search keywords via the admin panel. The problem is fixed in 1.7.7.2
CVE-2020-15161 1 Prestashop 1 Prestashop 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop from version 1.6.0.4 and before version 1.7.6.8 an attacker is able to inject javascript while using the contact form. The problem is fixed in 1.7.6.8
CVE-2021-3110 1 Prestashop 1 Prestashop 2024-02-04 7.5 HIGH 9.8 CRITICAL
The store system in PrestaShop 1.7.7.0 allows time-based boolean SQL injection via the module=productcomments controller=CommentGrade id_products[] parameter.
CVE-2020-5278 1 Prestashop 1 Prestashop 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop between versions 1.5.4.0 and 1.7.6.5, there is a reflected XSS on Exception page The problem is fixed in 1.7.6.5
CVE-2020-15083 1 Prestashop 1 Prestashop 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop from version 1.7.0.0 and before version 1.7.6.6, if a target sends a corrupted file, it leads to a reflected XSS. The problem is fixed in 1.7.6.6
CVE-2020-5287 1 Prestashop 1 Prestashop 2024-02-04 6.4 MEDIUM 6.5 MEDIUM
In PrestaShop between versions 1.5.5.0 and 1.7.6.5, there is improper access control on customers search. The problem is fixed in 1.7.6.5.
CVE-2020-5272 1 Prestashop 1 Prestashop 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop between versions 1.5.5.0 and 1.7.6.5, there is a reflected XSS on Search page with `alias` and `search` parameters. The problem is patched in 1.7.6.5
CVE-2020-5276 1 Prestashop 1 Prestashop 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop between versions 1.7.1.0 and 1.7.6.5, there is a reflected XSS on AdminCarts page with `cartBox` parameter The problem is fixed in 1.7.6.5
CVE-2020-5271 1 Prestashop 1 Prestashop 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop between versions 1.6.0.0 and 1.7.6.5, there is a reflected XSS with `date_from` and `date_to` parameters in the dashboard page This problem is fixed in 1.7.6.5
CVE-2020-15080 1 Prestashop 1 Prestashop 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
In PrestaShop from version 1.7.4.0 and before version 1.7.6.6, some files should not be in the release archive, and others should not be accessible. The problem is fixed in version 1.7.6.6 A possible workaround is to make sure `composer.json` and `docker-compose.yml` are not accessible on your server.
CVE-2020-5265 1 Prestashop 1 Prestashop 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop between versions 1.7.6.1 and 1.7.6.5, there is a reflected XSS on AdminAttributesGroups page. The problem is patched in 1.7.6.5.
CVE-2020-5264 1 Prestashop 1 Prestashop 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
In PrestaShop before version 1.7.6.5, there is a reflected XSS while running the security compromised page. It allows anyone to execute arbitrary action. The problem is patched in the 1.7.6.5.
CVE-2020-5288 1 Prestashop 1 Prestashop 2024-02-04 6.4 MEDIUM 6.5 MEDIUM
"In PrestaShop between versions 1.7.0.0 and 1.7.6.5, there is improper access controls on product attributes page. The problem is fixed in 1.7.6.5.
CVE-2020-4074 1 Prestashop 1 Prestashop 2024-02-04 10.0 HIGH 9.8 CRITICAL
In PrestaShop from version 1.5.0.0 and before version 1.7.6.6, the authentication system is malformed and an attacker is able to forge requests and execute admin commands. The problem is fixed in 1.7.6.6.
CVE-2020-5270 1 Prestashop 1 Prestashop 2024-02-04 5.8 MEDIUM 6.1 MEDIUM
In PrestaShop between versions 1.7.6.0 and 1.7.6.5, there is an open redirection when using back parameter. The impacts can be many, and vary from the theft of information and credentials to the redirection to malicious websites containing attacker-controlled content, which in some cases even cause XSS attacks. So even though an open redirection might sound harmless at first, the impacts of it can be severe should it be exploitable. The problem is fixed in 1.7.6.5