Vulnerabilities > Prestashop

DATE CVE VULNERABILITY TITLE RISK
2021-03-30 CVE-2021-21398 Cross-site Scripting vulnerability in Prestashop 1.7.7.0
PrestaShop is a fully scalable open source e-commerce solution.
network
prestashop CWE-79
3.5
2021-02-26 CVE-2021-21308 Improper Authentication vulnerability in Prestashop
PrestaShop is a fully scalable open source e-commerce solution.
network
low complexity
prestashop CWE-287
6.4
2021-02-26 CVE-2021-21302 Improper Neutralization of Formula Elements in a CSV File vulnerability in Prestashop
PrestaShop is a fully scalable open source e-commerce solution.
network
low complexity
prestashop CWE-1236
6.5
2021-01-20 CVE-2021-3110 SQL Injection vulnerability in Prestashop 1.7.7.0
The store system in PrestaShop 1.7.7.0 allows time-based boolean SQL injection via the module=productcomments controller=CommentGrade id_products[] parameter.
network
low complexity
prestashop CWE-89
critical
9.8
2020-12-03 CVE-2020-26248 SQL Injection vulnerability in Prestashop Productcomments
In the PrestaShop module "productcomments" before version 4.2.1, an attacker can use a Blind SQL injection to retrieve data or stop the MySQL service.
network
low complexity
prestashop CWE-89
6.4
2020-11-16 CVE-2020-26225 Cross-site Scripting vulnerability in Prestashop Product Comments 4.0.0/4.0.1/4.1.0
In PrestaShop Product Comments before version 4.2.0, an attacker could inject malicious web code into the users' web browsers by creating a malicious link.
network
prestashop CWE-79
4.3
2020-11-16 CVE-2020-26224 Unspecified vulnerability in Prestashop
In PrestaShop before version 1.7.6.9 an attacker is able to list all the orders placed on the website without being logged by abusing the function that allows a shopping cart to be recreated from an order already placed.
network
low complexity
prestashop
5.0
2020-09-24 CVE-2020-15162 Cross-site Scripting vulnerability in Prestashop
In PrestaShop from version 1.5.0.0 and before version 1.7.6.8, users are allowed to send compromised files.
network
prestashop CWE-79
3.5
2020-09-24 CVE-2020-15160 SQL Injection vulnerability in Prestashop
PrestaShop from version 1.7.5.0 and before version 1.7.6.8 is vulnerable to a blind SQL Injection attack in the Catalog Product edition page with location parameter.
network
low complexity
prestashop CWE-89
7.5
2020-09-24 CVE-2020-15161 Cross-site Scripting vulnerability in Prestashop
In PrestaShop from version 1.6.0.4 and before version 1.7.6.8 an attacker is able to inject javascript while using the contact form.
network
prestashop CWE-79
4.3