Lucene search

K

Prestashop Security Vulnerabilities

cve
cve

CVE-2024-30511

Insertion of Sensitive Information into Log File vulnerability in Frédéric GILLES FG PrestaShop to WooCommerce.This issue affects FG PrestaShop to WooCommerce: from n/a through...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-03-29 04:15 PM
33
cve
cve

CVE-2024-24837

Cross-Site Request Forgery (CSRF) vulnerability in Frédéric GILLES FG PrestaShop to WooCommerce, Frédéric GILLES FG Drupal to WordPress, Frédéric GILLES FG Joomla to WordPress.This issue affects FG PrestaShop to WooCommerce: from n/a through 4.44.3; FG Drupal to WordPress: from n/a through 3.67.0;....

4.3CVSS

7.1AI Score

0.0004EPSS

2024-02-21 08:15 AM
78
cve
cve

CVE-2024-26129

PrestaShop is an open-source e-commerce platform. Starting in version 8.1.0 and prior to version 8.1.4, PrestaShop is vulnerable to path disclosure in a JavaScript variable. A patch is available in version...

5.8CVSS

7.2AI Score

0.0004EPSS

2024-02-19 10:15 PM
36
cve
cve

CVE-2023-6921

Blind SQL Injection vulnerability in PrestaShow Google Integrator (PrestaShop addon) allows for data extraction and modification. This attack is possible via command insertion in one of the...

9.1CVSS

8.9AI Score

0.001EPSS

2024-01-08 12:15 PM
18
cve
cve

CVE-2024-21628

PrestaShop is an open-source e-commerce platform. Prior to version 8.1.3, the isCleanHtml method is not used on this this form, which makes it possible to store a cross-site scripting payload in the database. The impact is low because the HTML is not interpreted in BO, thanks to twig's escape...

6.1CVSS

6.5AI Score

0.0005EPSS

2024-01-02 10:15 PM
18
cve
cve

CVE-2024-21627

PrestaShop is an open-source e-commerce platform. Prior to versions 8.1.3 and 1.7.8.11, some event attributes are not detected by the isCleanHTML method. Some modules using the isCleanHTML method could be vulnerable to cross-site scripting. Versions 8.1.3 and 1.7.8.11 contain a patch for this...

6.1CVSS

6.9AI Score

0.001EPSS

2024-01-02 09:15 PM
19
cve
cve

CVE-2023-43663

PrestaShop is an Open Source e-commerce web application. In affected versions any module can be disabled or uninstalled from back office, even with low user right. This allows low privileged users to disable portions of a shops functionality. Commit ce1f6708 addresses this issue and is included in....

4.3CVSS

4.5AI Score

0.0004EPSS

2023-09-28 07:15 PM
33
cve
cve

CVE-2023-43664

PrestaShop is an Open Source e-commerce web application. In the Prestashop Back office interface, an employee can list all modules without any access rights: method ajaxProcessGetPossibleHookingListForModule doesn't check access rights. This issue has been addressed in commit 15bd281c which is...

4.3CVSS

4.6AI Score

0.0004EPSS

2023-09-28 07:15 PM
24
cve
cve

CVE-2023-39525

PrestaShop is an open source e-commerce web application. Prior to version 8.1.1, in the back office, files can be compromised using path traversal by replaying the import file deletion query with a specified file path that uses the traversal path. Version 8.1.1 contains a patch for this issue....

9.1CVSS

9.1AI Score

0.001EPSS

2023-08-07 09:15 PM
95
cve
cve

CVE-2023-39529

PrestaShop is an open source e-commerce web application. Prior to version 8.1.1, it is possible to delete a file from the server by using the Attachments controller and the Attachments API. Version 8.1.1 contains a patch for this issue. There are no known...

9.1CVSS

9.1AI Score

0.0005EPSS

2023-08-07 09:15 PM
2172
cve
cve

CVE-2023-39530

PrestaShop is an open source e-commerce web application. Prior to version 8.1.1, it is possible to delete files from the server via the CustomerMessage API. Version 8.1.1 contains a patch for this issue. There are no known...

9.1CVSS

9.1AI Score

0.001EPSS

2023-08-07 09:15 PM
2168
cve
cve

CVE-2023-39526

PrestaShop is an open source e-commerce web application. Versions prior to 1.7.8.10, 8.0.5, and 8.1.1 are vulnerable to remote code execution through SQL injection and arbitrary file write in the back office. Versions 1.7.8.10, 8.0.5, and 8.1.1 contain a patch. There are no known...

9.8CVSS

10AI Score

0.001EPSS

2023-08-07 09:15 PM
112
cve
cve

CVE-2023-39527

PrestaShop is an open source e-commerce web application. Versions prior to 1.7.8.10, 8.0.5, and 8.1.1 are vulnerable to cross-site scripting through the isCleanHTML method. Versions 1.7.8.10, 8.0.5, and 8.1.1 contain a patch. There are no known...

6.1CVSS

6AI Score

0.0005EPSS

2023-08-07 09:15 PM
92
cve
cve

CVE-2023-39528

PrestaShop is an open source e-commerce web application. Prior to version 8.1.1, the displayAjaxEmailHTML method can be used to read any file on the server, potentially even outside of the project if the server is not correctly configured. Version 8.1.1 contains a patch for this issue. There are...

8.6CVSS

8.5AI Score

0.001EPSS

2023-08-07 09:15 PM
94
cve
cve

CVE-2023-39524

PrestaShop is an open source e-commerce web application. Prior to version 8.1.1, SQL injection possible in the product search field, in BO's product page. Version 8.1.1 contains a patch for this issue. There are no known...

9.8CVSS

9.8AI Score

0.001EPSS

2023-08-07 08:15 PM
86
cve
cve

CVE-2023-30151

A SQL injection vulnerability in the Boxtal (envoimoinscher) module for PrestaShop, after version 3.1.10, allows remote attackers to execute arbitrary SQL commands via the key GET...

9.8CVSS

9.9AI Score

0.001EPSS

2023-07-13 05:15 PM
19
cve
cve

CVE-2023-31672

In the PrestaShop < 2.4.3 module "Length, weight or volume sell" (ailinear) there is a SQL injection...

9.8CVSS

9.7AI Score

0.001EPSS

2023-06-15 08:15 PM
23
cve
cve

CVE-2023-30839

PrestaShop is an Open Source e-commerce web application. Versions prior to 8.0.4 and 1.7.8.9 contain a SQL filtering vulnerability. A BO user can write, update, and delete in the database, even without having specific rights. PrestaShop 8.0.4 and 1.7.8.9 contain a patch for this issue. There are...

8.8CVSS

8.7AI Score

0.002EPSS

2023-04-25 07:15 PM
92
cve
cve

CVE-2023-30838

PrestaShop is an Open Source e-commerce web application. Prior to versions 8.0.4 and 1.7.8.9, the ValidateCore::isCleanHTML() method of Prestashop misses hijackable events which can lead to cross-site scripting (XSS) injection, allowed by the presence of pre-setup @keyframes methods. This XSS,...

9.9CVSS

8.5AI Score

0.002EPSS

2023-04-25 07:15 PM
34
cve
cve

CVE-2023-30545

PrestaShop is an Open Source e-commerce web application. Prior to versions 8.0.4 and 1.7.8.9, it is possible for a user with access to the SQL Manager (Advanced Options -> Database) to arbitrarily read any file on the operating system when using SQL function LOAD_FILE in a SELECT request. This.....

6.5CVSS

6.7AI Score

0.001EPSS

2023-04-25 06:15 PM
24
cve
cve

CVE-2023-28839

Shoppingfeed PrestaShop is an add-on to the PrestaShop ecommerce platform to synchronize data. The module Shoppingfeed for PrestaShop is vulnerable to SQL injection between version 1.4.0 and 1.8.2 due to a lack of input sanitization. This issue has been addressed in version 1.8.3. Users are...

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-18 09:15 PM
17
cve
cve

CVE-2023-25170

PrestaShop is an open source e-commerce web application that, prior to version 8.0.1, is vulnerable to cross-site request forgery (CSRF). When authenticating users, PrestaShop preserves session attributes. Because this does not clear CSRF tokens upon login, this might enable same-site attackers to....

8.8CVSS

8.6AI Score

0.001EPSS

2023-03-13 05:15 PM
23
cve
cve

CVE-2022-46158

PrestaShop is an open-source e-commerce solution. Versions prior to 1.7.8.8 did not properly restrict host filesystem access for users. Users may have been able to view the contents of the upload directory without appropriate permissions. This issue has been addressed and users are advised to...

4.3CVSS

4.6AI Score

0.0005EPSS

2022-12-08 10:15 PM
52
cve
cve

CVE-2022-31181

PrestaShop is an Open Source e-commerce platform. In versions from 1.6.0.10 and before 1.7.8.7 PrestaShop is subject to an SQL injection vulnerability which can be chained to call PHP's Eval function on attacker input. The problem is fixed in version 1.7.8.7. Users are advised to upgrade. Users...

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-01 08:15 PM
151
In Wild
4
cve
cve

CVE-2020-21967

File upload vulnerability in the Catalog feature in Prestashop 1.7.6.7 allows remote attackers to run arbitrary code via the add new file...

4.8CVSS

5.5AI Score

0.001EPSS

2022-07-13 08:15 PM
21
4
cve
cve

CVE-2022-21686

PrestaShop is an Open Source e-commerce platform. Starting with version 1.7.0.0 and ending with version 1.7.8.3, an attacker is able to inject twig code inside the back office when using the legacy layout. The problem is fixed in version 1.7.8.3. There are no known...

9.8CVSS

9.3AI Score

0.004EPSS

2022-01-26 08:15 PM
66
cve
cve

CVE-2012-20001

PrestaShop before 1.5.2 allows XSS via the...

6.1CVSS

5.9AI Score

0.001EPSS

2021-12-21 04:15 PM
17
cve
cve

CVE-2021-43789

PrestaShop is an Open Source e-commerce web application. Versions of PrestaShop prior to 1.7.8.2 are vulnerable to blind SQL injection using search filters with orderBy and sortOrder parameters. The problem is fixed in version...

9.8CVSS

9.7AI Score

0.002EPSS

2021-12-07 05:15 PM
73
2
cve
cve

CVE-2021-21398

PrestaShop is a fully scalable open source e-commerce solution. In PrestaShop before version 1.7.7.3, an attacker can inject HTML when the Grid Column Type DataColumn is badly used. The problem is fixed in...

5.4CVSS

5.4AI Score

0.001EPSS

2021-03-30 04:15 PM
122
cve
cve

CVE-2021-21302

PrestaShop is a fully scalable open source e-commerce solution. In PrestaShop before version 1.7.2 there is a CSV Injection vulnerability possible by using shop search keywords via the admin panel. The problem is fixed in...

7.2CVSS

7AI Score

0.002EPSS

2021-02-26 08:15 PM
24
2
cve
cve

CVE-2021-21308

PrestaShop is a fully scalable open source e-commerce solution. In PrestaShop before version 1.7.2 the soft logout system is not complete and an attacker is able to foreign request and executes customer commands. The problem is fixed in...

9.1CVSS

8.9AI Score

0.001EPSS

2021-02-26 08:15 PM
30
2
cve
cve

CVE-2021-3110

The store system in PrestaShop 1.7.7.0 allows time-based boolean SQL injection via the module=productcomments controller=CommentGrade id_products[]...

9.8CVSS

9.8AI Score

0.839EPSS

2021-01-20 01:15 PM
35
3
cve
cve

CVE-2020-26224

In PrestaShop before version 1.7.6.9 an attacker is able to list all the orders placed on the website without being logged by abusing the function that allows a shopping cart to be recreated from an order already placed. The problem is fixed in...

7.5CVSS

7.1AI Score

0.003EPSS

2020-11-16 10:15 PM
30
cve
cve

CVE-2020-15162

In PrestaShop from version 1.5.0.0 and before version 1.7.6.8, users are allowed to send compromised files. These attachments allowed people to input malicious JavaScript which triggered an XSS payload. The problem is fixed in version...

5.4CVSS

6.3AI Score

0.001EPSS

2020-09-24 11:15 PM
27
cve
cve

CVE-2020-15160

PrestaShop from version 1.7.5.0 and before version 1.7.6.8 is vulnerable to a blind SQL Injection attack in the Catalog Product edition page with location parameter. The problem is fixed in...

9.8CVSS

9.6AI Score

0.09EPSS

2020-09-24 11:15 PM
80
2
cve
cve

CVE-2020-15161

In PrestaShop from version 1.6.0.4 and before version 1.7.6.8 an attacker is able to inject javascript while using the contact form. The problem is fixed in...

6.1CVSS

7.2AI Score

0.001EPSS

2020-09-24 10:15 PM
27
cve
cve

CVE-2020-15081

In PrestaShop from version 1.5.0.0 and before 1.7.6.6, there is information exposure in the upload directory. The problem is fixed in version 1.7.6.6. A possible workaround is to add an empty index.php file in the upload...

5.3CVSS

7AI Score

0.001EPSS

2020-07-02 05:15 PM
26
cve
cve

CVE-2020-4074

In PrestaShop from version 1.5.0.0 and before version 1.7.6.6, the authentication system is malformed and an attacker is able to forge requests and execute admin commands. The problem is fixed in...

9.8CVSS

7.6AI Score

0.002EPSS

2020-07-02 05:15 PM
52
cve
cve

CVE-2020-15079

In PrestaShop from version 1.5.0.0 and before version 1.7.6.6, there is improper access control in Carrier page, Module Manager and Module Positions. The problem is fixed in version...

5.4CVSS

7.3AI Score

0.001EPSS

2020-07-02 05:15 PM
24
cve
cve

CVE-2020-15082

In PrestaShop from version 1.6.0.1 and before version 1.7.6.6, the dashboard allows rewriting all configuration variables. The problem is fixed in...

8.8CVSS

7.3AI Score

0.001EPSS

2020-07-02 05:15 PM
29
cve
cve

CVE-2020-15083

In PrestaShop from version 1.7.0.0 and before version 1.7.6.6, if a target sends a corrupted file, it leads to a reflected XSS. The problem is fixed in...

6.1CVSS

7.2AI Score

0.001EPSS

2020-07-02 05:15 PM
21
cve
cve

CVE-2020-15080

In PrestaShop from version 1.7.4.0 and before version 1.7.6.6, some files should not be in the release archive, and others should not be accessible. The problem is fixed in version 1.7.6.6 A possible workaround is to make sure composer.json and docker-compose.yml are not accessible on your...

5.3CVSS

7.2AI Score

0.001EPSS

2020-07-02 05:15 PM
26
cve
cve

CVE-2020-11074

In PrestaShop from version 1.5.3.0 and before version 1.7.6.6, there is a stored XSS when using the name of a quick access item. The problem is fixed in...

5.4CVSS

5.1AI Score

0.001EPSS

2020-07-02 05:15 PM
26
cve
cve

CVE-2020-5264

In PrestaShop before version 1.7.6.5, there is a reflected XSS while running the security compromised page. It allows anyone to execute arbitrary action. The problem is patched in the...

6.1CVSS

7AI Score

0.001EPSS

2020-04-20 05:15 PM
21
cve
cve

CVE-2020-5276

In PrestaShop between versions 1.7.1.0 and 1.7.6.5, there is a reflected XSS on AdminCarts page with cartBox parameter The problem is fixed in...

6.1CVSS

6.3AI Score

0.001EPSS

2020-04-20 05:15 PM
20
cve
cve

CVE-2020-5278

In PrestaShop between versions 1.5.4.0 and 1.7.6.5, there is a reflected XSS on Exception page The problem is fixed in...

6.1CVSS

6.3AI Score

0.001EPSS

2020-04-20 05:15 PM
21
cve
cve

CVE-2020-5279

In PrestaShop between versions 1.5.0.0 and 1.7.6.5, there are improper access control since the the version 1.5.0.0 for legacy controllers. - admin-dev/index.php/configure/shop/customer-preferences/ - admin-dev/index.php/improve/international/translations/ -...

6.5CVSS

7.3AI Score

0.001EPSS

2020-04-20 05:15 PM
22
cve
cve

CVE-2020-5288

"In PrestaShop between versions 1.7.0.0 and 1.7.6.5, there is improper access controls on product attributes page. The problem is fixed in...

6.5CVSS

7.3AI Score

0.001EPSS

2020-04-20 05:15 PM
21
cve
cve

CVE-2020-5271

In PrestaShop between versions 1.6.0.0 and 1.7.6.5, there is a reflected XSS with date_from and date_to parameters in the dashboard page This problem is fixed in...

6.1CVSS

6.3AI Score

0.001EPSS

2020-04-20 05:15 PM
20
cve
cve

CVE-2020-5265

In PrestaShop between versions 1.7.6.1 and 1.7.6.5, there is a reflected XSS on AdminAttributesGroups page. The problem is patched in...

6.1CVSS

6.4AI Score

0.001EPSS

2020-04-20 05:15 PM
18
Total number of security vulnerabilities89