Vulnerabilities (CVE)

Filtered by vendor Prestashop Subscribe
Filtered by product Prestashop
Total 82 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-19355 2 Mypresta, Prestashop 2 Customer Files Upload, Prestashop 2024-02-04 7.5 HIGH 9.8 CRITICAL
modules/orderfiles/ajax/upload.php in the Customer Files Upload addon 2018-08-01 for PrestaShop (1.5 through 1.7) allows remote attackers to execute arbitrary code by uploading a php file via modules/orderfiles/upload.php with auptype equal to product (for upload destinations under modules/productfiles), order (for upload destinations under modules/files), or cart (for upload destinations under modules/cartfiles).
CVE-2018-20717 1 Prestashop 1 Prestashop 2024-02-04 6.5 MEDIUM 8.8 HIGH
In the orders section of PrestaShop before 1.7.2.5, an attack is possible after gaining access to a target store with a user role with the rights of at least a Salesman or higher privileges. The attacker can then inject arbitrary PHP objects into the process and abuse an object chain in order to gain Remote Code Execution. This occurs because protection against serialized objects looks for a 0: followed by an integer, but does not consider 0:+ followed by an integer.
CVE-2018-19126 1 Prestashop 1 Prestashop 2024-02-04 7.5 HIGH 9.8 CRITICAL
PrestaShop 1.6.x before 1.6.1.23 and 1.7.x before 1.7.4.4 allows remote attackers to execute arbitrary code via a file upload.
CVE-2018-19125 1 Prestashop 1 Prestashop 2024-02-04 6.4 MEDIUM 7.5 HIGH
PrestaShop 1.6.x before 1.6.1.23 and 1.7.x before 1.7.4.4 allows remote attackers to delete an image directory.
CVE-2018-19124 2 Microsoft, Prestashop 2 Windows, Prestashop 2024-02-04 5.0 MEDIUM 7.5 HIGH
PrestaShop 1.6.x before 1.6.1.23 and 1.7.x before 1.7.4.4 on Windows allows remote attackers to write to arbitrary image files.
CVE-2018-10942 2 Attribute Wizard Project, Prestashop 2 Attribute Wizard, Prestashop 2024-02-04 7.5 HIGH 9.8 CRITICAL
modules/attributewizardpro/file_upload.php in the Attribute Wizard addon 1.6.9 for PrestaShop 1.4.0.1 through 1.6.1.18 allows remote attackers to execute arbitrary code by uploading a .phtml file.
CVE-2018-8824 2 Prestashop, Responsive Mega Menu Pro Project 2 Prestashop, Responsive Mega Menu Pro 2024-02-04 7.5 HIGH 9.8 CRITICAL
modules/bamegamenu/ajax_phpcode.php in the Responsive Mega Menu (Horizontal+Vertical+Dropdown) Pro module 1.0.32 for PrestaShop 1.5.5.0 through 1.7.2.5 allows remote attackers to execute a SQL Injection through function calls in the code parameter.
CVE-2018-8823 2 Prestashop, Responsive Mega Menu Pro Project 2 Prestashop, Responsive Mega Menu Pro 2024-02-04 7.5 HIGH 9.8 CRITICAL
modules/bamegamenu/ajax_phpcode.php in the Responsive Mega Menu (Horizontal+Vertical+Dropdown) Pro module 1.0.32 for PrestaShop 1.5.5.0 through 1.7.2.5 allows remote attackers to execute arbitrary PHP code via the code parameter.
CVE-2018-13784 1 Prestashop 1 Prestashop 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
PrestaShop before 1.6.1.20 and 1.7.x before 1.7.3.4 mishandles cookie encryption in Cookie.php, Rinjdael.php, and Blowfish.php.
CVE-2018-7491 1 Prestashop 1 Prestashop 2024-02-04 5.0 MEDIUM 7.5 HIGH
In PrestaShop through 1.7.2.5, a UI-Redressing/Clickjacking vulnerability was found that might lead to state-changing impact in the context of a user or an admin, because the generateHtaccess function in classes/Tools.php sets neither X-Frame-Options nor 'Content-Security-Policy "frame-ancestors' values.
CVE-2018-5681 1 Prestashop 1 Prestashop 2024-02-04 3.5 LOW 5.4 MEDIUM
PrestaShop 1.7.2.4 has XSS via source-code editing on the "Pages > Edit page" screen.
CVE-2018-5682 1 Prestashop 1 Prestashop 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
PrestaShop 1.7.2.4 allows user enumeration via the Reset Password feature, by noticing which reset attempts do not produce a "This account does not exist" error message.
CVE-2015-1175 1 Prestashop 1 Prestashop 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in blocklayered-ajax.php in the blocklayered module in PrestaShop 1.6.0.9 and earlier allows remote attackers to inject arbitrary web script or HTML via the layered_price_slider parameter.
CVE-2012-6641 1 Prestashop 1 Prestashop 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in redirect.php in the Socolissimo module (modules/socolissimo/) in PrestaShop before 1.4.7.2 allows remote attackers to inject arbitrary web script or HTML via vectors related to "parameter names and values."
CVE-2012-5800 1 Prestashop 2 Ebay Module, Prestashop 2024-02-04 5.8 MEDIUM N/A
The eBay module in PrestaShop does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
CVE-2012-5799 2 Prestashop, Presto-changeo 2 Prestashop, Canadapost 2024-02-04 5.8 MEDIUM N/A
The Canada Post (aka CanadaPost) module in PrestaShop does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate, related to use of the PHP fsockopen function.
CVE-2012-5801 1 Prestashop 2 Ebay, Prestashop 2024-02-04 5.8 MEDIUM N/A
The PayPal module in PrestaShop does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate, related to use of the PHP fsockopen function.
CVE-2011-4544 1 Prestashop 1 Prestashop 2024-02-04 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Prestashop before 1.5 allow remote attackers to inject arbitrary web script or HTML via the (1) address or (2) relativ_base_dir parameter to modules/mondialrelay/googlemap.php; the (3) relativ_base_dir, (4) Pays, (5) Ville, (6) CP, (7) Poids, (8) Action, or (9) num parameter to prestashop/modules/mondialrelay/googlemap.php; (10) the num_mode parameter to modules/mondialrelay/kit_mondialrelay/RechercheDetailPointRelais_ajax.php; (11) the Expedition parameter to modules/mondialrelay/kit_mondialrelay/SuiviExpedition_ajax.php; or the (12) folder or (13) name parameter to admin/ajaxfilemanager/ajax_save_text.php.
CVE-2011-3796 1 Prestashop 1 Prestashop 2024-02-04 5.0 MEDIUM N/A
PrestaShop 1.4.0.6 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by product-sort.php and certain other files.
CVE-2011-4545 1 Prestashop 1 Prestashop 2024-02-04 5.0 MEDIUM N/A
CRLF injection vulnerability in admin/displayImage.php in Prestashop 1.4.4.1 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the name parameter.