Lucene search

K

PrestaShop Security Vulnerabilities

cve
cve

CVE-2020-5265

In PrestaShop between versions 1.7.6.1 and 1.7.6.5, there is a reflected XSS on AdminAttributesGroups page. The problem is patched in...

6.1CVSS

6.4AI Score

0.001EPSS

2020-04-20 05:15 PM
18
cve
cve

CVE-2020-5272

In PrestaShop between versions 1.5.5.0 and 1.7.6.5, there is a reflected XSS on Search page with alias and search parameters. The problem is patched in...

6.1CVSS

6.4AI Score

0.001EPSS

2020-04-20 05:15 PM
27
cve
cve

CVE-2020-5271

In PrestaShop between versions 1.6.0.0 and 1.7.6.5, there is a reflected XSS with date_from and date_to parameters in the dashboard page This problem is fixed in...

6.1CVSS

6.3AI Score

0.001EPSS

2020-04-20 05:15 PM
20
cve
cve

CVE-2020-5270

In PrestaShop between versions 1.7.6.0 and 1.7.6.5, there is an open redirection when using back parameter. The impacts can be many, and vary from the theft of information and credentials to the redirection to malicious websites containing attacker-controlled content, which in some cases even...

6.1CVSS

6.2AI Score

0.001EPSS

2020-04-20 05:15 PM
22
cve
cve

CVE-2020-5285

In PrestaShop between versions 1.7.6.0 and 1.7.6.5, there is a reflected XSS with back parameter. The problem is fixed in...

6.1CVSS

6.3AI Score

0.001EPSS

2020-04-20 05:15 PM
17
cve
cve

CVE-2020-5286

In PrestaShop between versions 1.7.4.0 and 1.7.6.5, there is a reflected XSS when uploading a wrong file. The problem is fixed in...

6.1CVSS

6.3AI Score

0.001EPSS

2020-04-20 05:15 PM
27
cve
cve

CVE-2020-5287

In PrestaShop between versions 1.5.5.0 and 1.7.6.5, there is improper access control on customers search. The problem is fixed in...

6.5CVSS

7.3AI Score

0.001EPSS

2020-04-20 05:15 PM
23
cve
cve

CVE-2020-5293

In PrestaShop between versions 1.7.0.0 and 1.7.6.5, there are improper access controls on product page with combinations, attachments and specific prices. The problem is fixed in...

6.5CVSS

7.3AI Score

0.001EPSS

2020-04-20 05:15 PM
21
cve
cve

CVE-2020-5269

In PrestaShop between versions 1.7.6.1 and 1.7.6.5, there is a reflected XSS on AdminFeatures page by using the id_feature parameter. The problem is fixed in...

6.1CVSS

6.3AI Score

0.001EPSS

2020-04-20 05:15 PM
19
cve
cve

CVE-2020-5250

In PrestaShop before version 1.7.6.4, when a customer edits their address, they can freely change the id_address in the form, and thus steal someone else's address. It is the same with CustomerForm, you are able to change the id_customer and change all information of all accounts. The problem is...

6.3CVSS

6.5AI Score

0.001EPSS

2020-03-05 05:15 PM
39
cve
cve

CVE-2013-6295

PrestaShop 1.5.5 vulnerable to privilege escalation via a Salesman account via upload...

9.8CVSS

7.6AI Score

0.011EPSS

2020-02-18 05:15 PM
26
cve
cve

CVE-2013-4792

PrestaShop before 1.4.11 allows logout...

5.5CVSS

7.4AI Score

0.001EPSS

2020-02-14 12:15 AM
56
cve
cve

CVE-2013-4791

PrestaShop before 1.4.11 allows Logistician, translators and other low level profiles/accounts to inject a persistent XSS vector on...

5.4CVSS

5.2AI Score

0.001EPSS

2020-02-14 12:15 AM
56
cve
cve

CVE-2012-2517

Cross-site scripting (XSS) vulnerability in PrestaShop before 1.4.9 allows remote attackers to inject arbitrary web script or HTML via the index of the product[] parameter to...

6.1CVSS

6AI Score

0.003EPSS

2020-02-11 08:15 PM
32
cve
cve

CVE-2013-6358

PrestaShop 1.5.5 allows remote authenticated attackers to execute arbitrary code by uploading a crafted profile and then accessing it in the module/...

8.8CVSS

8AI Score

0.004EPSS

2020-01-23 03:15 PM
29
cve
cve

CVE-2020-6632

In PrestaShop 1.7.6.2, XSS can occur during addition or removal of a QuickAccess link. This is related to AdminQuickAccessesController.php, themes/default/template/header.tpl, and...

6.1CVSS

6.5AI Score

0.001EPSS

2020-01-09 02:15 AM
73
cve
cve

CVE-2019-19594

reset/modules/fotoliaFoto/multi_upload.php in the RESET.PRO Adobe Stock API Integration for PrestaShop 1.6 and 1.7 allows remote attackers to execute arbitrary code by uploading a .php...

9.8CVSS

8.5AI Score

0.012EPSS

2019-12-05 04:15 PM
19
cve
cve

CVE-2019-19595

reset/modules/advanced_form_maker_edit/multiupload/upload.php in the RESET.PRO Adobe Stock API integration 4.8 for PrestaShop allows remote attackers to execute arbitrary code by uploading a .php...

9.8CVSS

7.8AI Score

0.012EPSS

2019-12-05 04:15 PM
18
cve
cve

CVE-2019-13461

In PrestaShop before 1.7.6.0 RC2, the id_address_delivery and id_address_invoice parameters are affected by an Insecure Direct Object Reference vulnerability due to a guessable value sent to the web application during checkout. An attacker could leak personal customer information. This is...

7.5CVSS

7.2AI Score

0.002EPSS

2019-07-09 06:15 PM
76
cve
cve

CVE-2019-11876

In PrestaShop 1.7.5.2, the shop_country parameter in the install/index.php installation script/component is affected by Reflected XSS. Exploitation by a malicious actor requires the user to follow the initial stages of the setup (accepting terms and conditions) before executing the malicious...

6.1CVSS

6.7AI Score

0.001EPSS

2019-05-24 04:29 PM
59
cve
cve

CVE-2018-20717

In the orders section of PrestaShop before 1.7.2.5, an attack is possible after gaining access to a target store with a user role with the rights of at least a Salesman or higher privileges. The attacker can then inject arbitrary PHP objects into the process and abuse an object chain in order to...

8.8CVSS

8.9AI Score

0.003EPSS

2019-01-15 04:29 PM
27
cve
cve

CVE-2018-19355

modules/orderfiles/ajax/upload.php in the Customer Files Upload addon 2018-08-01 for PrestaShop (1.5 through 1.7) allows remote attackers to execute arbitrary code by uploading a php file via modules/orderfiles/upload.php with auptype equal to product (for upload destinations under...

9.8CVSS

8.6AI Score

0.013EPSS

2018-11-19 12:29 AM
23
cve
cve

CVE-2018-19125

PrestaShop 1.6.x before 1.6.1.23 and 1.7.x before 1.7.4.4 allows remote attackers to delete an image...

7.5CVSS

9.4AI Score

0.006EPSS

2018-11-09 11:29 AM
47
cve
cve

CVE-2018-19124

PrestaShop 1.6.x before 1.6.1.23 and 1.7.x before 1.7.4.4 on Windows allows remote attackers to write to arbitrary image...

7.5CVSS

7.7AI Score

0.005EPSS

2018-11-09 11:29 AM
21
cve
cve

CVE-2018-19126

PrestaShop 1.6.x before 1.6.1.23 and 1.7.x before 1.7.4.4 allows remote attackers to execute arbitrary code via a file...

9.8CVSS

9.6AI Score

0.027EPSS

2018-11-09 11:29 AM
45
cve
cve

CVE-2018-13784

PrestaShop before 1.6.1.20 and 1.7.x before 1.7.3.4 mishandles cookie encryption in Cookie.php, Rinjdael.php, and...

9.1CVSS

6.8AI Score

0.046EPSS

2018-07-09 10:29 AM
39
cve
cve

CVE-2018-8824

modules/bamegamenu/ajax_phpcode.php in the Responsive Mega Menu (Horizontal+Vertical+Dropdown) Pro module 1.0.32 for PrestaShop 1.5.5.0 through 1.7.2.5 allows remote attackers to execute a SQL Injection through function calls in the code...

9.8CVSS

8.5AI Score

0.002EPSS

2018-05-10 03:29 AM
33
cve
cve

CVE-2018-8823

modules/bamegamenu/ajax_phpcode.php in the Responsive Mega Menu (Horizontal+Vertical+Dropdown) Pro module 1.0.32 for PrestaShop 1.5.5.0 through 1.7.2.5 allows remote attackers to execute arbitrary PHP code via the code...

9.8CVSS

7.8AI Score

0.241EPSS

2018-03-28 02:29 AM
21
cve
cve

CVE-2018-7491

In PrestaShop through 1.7.2.5, a UI-Redressing/Clickjacking vulnerability was found that might lead to state-changing impact in the context of a user or an admin, because the generateHtaccess function in classes/Tools.php sets neither X-Frame-Options nor 'Content-Security-Policy "frame-ancestors'.....

7.5CVSS

7.3AI Score

0.001EPSS

2018-02-26 05:29 PM
22
cve
cve

CVE-2018-5682

PrestaShop 1.7.2.4 allows user enumeration via the Reset Password feature, by noticing which reset attempts do not produce a "This account does not exist" error...

5.3CVSS

6.8AI Score

0.001EPSS

2018-01-13 05:29 AM
30
2
cve
cve

CVE-2018-5681

PrestaShop 1.7.2.4 has XSS via source-code editing on the "Pages > Edit page"...

5.4CVSS

5.9AI Score

0.001EPSS

2018-01-13 05:29 AM
19
2
cve
cve

CVE-2015-1175

Cross-site scripting (XSS) vulnerability in blocklayered-ajax.php in the blocklayered module in PrestaShop 1.6.0.9 and earlier allows remote attackers to inject arbitrary web script or HTML via the layered_price_slider...

5.8AI Score

0.003EPSS

2015-01-22 04:59 PM
23
cve
cve

CVE-2012-6641

Cross-site scripting (XSS) vulnerability in redirect.php in the Socolissimo module (modules/socolissimo/) in PrestaShop before 1.4.7.2 allows remote attackers to inject arbitrary web script or HTML via vectors related to "parameter names and...

6.2AI Score

0.002EPSS

2014-04-07 03:55 PM
31
cve
cve

CVE-2012-5800

The eBay module in PrestaShop does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid...

7.3AI Score

0.001EPSS

2012-11-04 10:55 PM
27
cve
cve

CVE-2012-5801

The PayPal module in PrestaShop does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate, related to use of the....

7.3AI Score

0.001EPSS

2012-11-04 10:55 PM
24
cve
cve

CVE-2012-5799

The Canada Post (aka CanadaPost) module in PrestaShop does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate,....

7.3AI Score

0.001EPSS

2012-11-04 10:55 PM
20
cve
cve

CVE-2011-4545

CRLF injection vulnerability in admin/displayImage.php in Prestashop 1.4.4.1 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the name...

7.8AI Score

0.003EPSS

2011-12-02 11:55 AM
20
cve
cve

CVE-2011-4544

Multiple cross-site scripting (XSS) vulnerabilities in Prestashop before 1.5 allow remote attackers to inject arbitrary web script or HTML via the (1) address or (2) relativ_base_dir parameter to modules/mondialrelay/googlemap.php; the (3) relativ_base_dir, (4) Pays, (5) Ville, (6) CP, (7) Poids,.....

6.3AI Score

0.002EPSS

2011-12-01 09:55 PM
19
cve
cve

CVE-2011-3796

PrestaShop 1.4.0.6 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by product-sort.php and certain other...

6.9AI Score

0.002EPSS

2011-09-24 12:55 AM
25
cve
cve

CVE-2008-6503

Multiple cross-site scripting (XSS) vulnerabilities in PrestaShop 1.1.0.3 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) admin/login.php and (2)...

6.3AI Score

0.002EPSS

2009-03-20 06:30 PM
22
cve
cve

CVE-2008-5791

Multiple unspecified vulnerabilities in PrestaShop e-Commerce Solution before 1.1 Beta 2 (aka 1.1.0.1) have unknown impact and attack vectors, related to the (1) bankwire module, (2) cheque module, and other...

7.5AI Score

0.004EPSS

2008-12-31 11:30 AM
19
Total number of security vulnerabilities91