Multiple unspecified vulnerabilities in PrestaShop e-Commerce Solution before 1.1 Beta 2 (aka 1.1.0.1) have unknown impact and attack vectors, related to the (1) bankwire module, (2) cheque module, and other components.
Max CVSS
10.0
EPSS Score
0.38%
Published
2008-12-31
Updated
2017-08-08
In PrestaShop from version 1.5.0.0 and before version 1.7.6.6, the authentication system is malformed and an attacker is able to forge requests and execute admin commands. The problem is fixed in 1.7.6.6.
Max CVSS
10.0
EPSS Score
0.23%
Published
2020-07-02
Updated
2023-01-27
PrestaShop is an Open Source e-commerce web application. Prior to versions 8.0.4 and 1.7.8.9, the `ValidateCore::isCleanHTML()` method of Prestashop misses hijackable events which can lead to cross-site scripting (XSS) injection, allowed by the presence of pre-setup `@keyframes` methods. This XSS, which hijacks HTML attributes, can be triggered without any interaction by the visitor/administrator, which makes it as dangerous as a trivial XSS attack. Contrary to other attacks which target HTML attributes and are triggered without user interaction (such as onload / onerror which suffer from a very limited scope), this one can hijack every HTML element, which increases the danger due to a complete HTML elements scope. Versions 8.0.4 and 1.7.8.9 contain a fix for this issue.
Max CVSS
9.9
EPSS Score
0.09%
Published
2023-04-25
Updated
2023-05-09
PrestaShop is an Open Source e-commerce web application. Versions prior to 8.0.4 and 1.7.8.9 contain a SQL filtering vulnerability. A BO user can write, update, and delete in the database, even without having specific rights. PrestaShop 8.0.4 and 1.7.8.9 contain a patch for this issue. There are no known workarounds.
Max CVSS
9.9
EPSS Score
0.11%
Published
2023-04-25
Updated
2023-05-04
PrestaShop 1.5.5 vulnerable to privilege escalation via a Salesman account via upload module
Max CVSS
9.8
EPSS Score
1.12%
Published
2020-02-18
Updated
2020-02-21
modules/bamegamenu/ajax_phpcode.php in the Responsive Mega Menu (Horizontal+Vertical+Dropdown) Pro module 1.0.32 for PrestaShop 1.5.5.0 through 1.7.2.5 allows remote attackers to execute arbitrary PHP code via the code parameter.
Max CVSS
9.8
EPSS Score
24.06%
Published
2018-03-28
Updated
2018-04-24
modules/bamegamenu/ajax_phpcode.php in the Responsive Mega Menu (Horizontal+Vertical+Dropdown) Pro module 1.0.32 for PrestaShop 1.5.5.0 through 1.7.2.5 allows remote attackers to execute a SQL Injection through function calls in the code parameter.
Max CVSS
9.8
EPSS Score
0.18%
Published
2018-05-10
Updated
2018-06-13
PrestaShop 1.6.x before 1.6.1.23 and 1.7.x before 1.7.4.4 allows remote attackers to execute arbitrary code via a file upload.
Max CVSS
9.8
EPSS Score
2.73%
Published
2018-11-09
Updated
2018-12-12
modules/orderfiles/ajax/upload.php in the Customer Files Upload addon 2018-08-01 for PrestaShop (1.5 through 1.7) allows remote attackers to execute arbitrary code by uploading a php file via modules/orderfiles/upload.php with auptype equal to product (for upload destinations under modules/productfiles), order (for upload destinations under modules/files), or cart (for upload destinations under modules/cartfiles).
Max CVSS
9.8
EPSS Score
1.28%
Published
2018-11-19
Updated
2020-06-02
reset/modules/fotoliaFoto/multi_upload.php in the RESET.PRO Adobe Stock API Integration for PrestaShop 1.6 and 1.7 allows remote attackers to execute arbitrary code by uploading a .php file.
Max CVSS
9.8
EPSS Score
1.21%
Published
2019-12-05
Updated
2019-12-09
reset/modules/advanced_form_maker_edit/multiupload/upload.php in the RESET.PRO Adobe Stock API integration 4.8 for PrestaShop allows remote attackers to execute arbitrary code by uploading a .php file.
Max CVSS
9.8
EPSS Score
1.21%
Published
2019-12-05
Updated
2019-12-09
PrestaShop from version 1.7.5.0 and before version 1.7.6.8 is vulnerable to a blind SQL Injection attack in the Catalog Product edition page with location parameter. The problem is fixed in 1.7.6.8
Max CVSS
9.8
EPSS Score
8.98%
Published
2020-09-24
Updated
2021-05-05
The store system in PrestaShop 1.7.7.0 allows time-based boolean SQL injection via the module=productcomments controller=CommentGrade id_products[] parameter.
Max CVSS
9.8
EPSS Score
83.90%
Published
2021-01-20
Updated
2021-01-22
PrestaShop is an Open Source e-commerce web application. Versions of PrestaShop prior to 1.7.8.2 are vulnerable to blind SQL injection using search filters with `orderBy` and `sortOrder` parameters. The problem is fixed in version 1.7.8.2.
Max CVSS
9.8
EPSS Score
0.17%
Published
2021-12-07
Updated
2021-12-08
PrestaShop is an Open Source e-commerce platform. Starting with version 1.7.0.0 and ending with version 1.7.8.3, an attacker is able to inject twig code inside the back office when using the legacy layout. The problem is fixed in version 1.7.8.3. There are no known workarounds.
Max CVSS
9.8
EPSS Score
0.37%
Published
2022-01-26
Updated
2022-02-04
PrestaShop is an Open Source e-commerce platform. In versions from 1.6.0.10 and before 1.7.8.7 PrestaShop is subject to an SQL injection vulnerability which can be chained to call PHP's Eval function on attacker input. The problem is fixed in version 1.7.8.7. Users are advised to upgrade. Users unable to upgrade may delete the MySQL Smarty cache feature.
Max CVSS
9.8
EPSS Score
0.21%
Published
2022-08-01
Updated
2022-09-27
PrestaShop dpdfrance <6.1.3 is vulnerable to SQL Injection via dpdfrance/ajax.php.
Max CVSS
9.8
EPSS Score
0.13%
Published
2023-03-13
Updated
2023-03-15
The eo_tags package before 1.3.0 for PrestaShop allows SQL injection via an HTTP User-Agent or Referer header.
Max CVSS
9.8
EPSS Score
0.10%
Published
2023-03-21
Updated
2023-03-24
The eo_tags package before 1.4.19 for PrestaShop allows SQL injection via a crafted _ga cookie.
Max CVSS
9.8
EPSS Score
0.10%
Published
2023-03-21
Updated
2023-03-24
A SQL injection vulnerability in the Boxtal (envoimoinscher) module for PrestaShop, after version 3.1.10, allows remote attackers to execute arbitrary SQL commands via the `key` GET parameter.
Max CVSS
9.8
EPSS Score
0.06%
Published
2023-07-13
Updated
2023-08-01
An SQL injection vulnerability in the Payplug (payplug) module for PrestaShop, in versions 3.6.0, 3.6.1, 3.6.2, 3.6.3, 3.7.0 and 3.7.1, allows remote attackers to execute arbitrary SQL commands via the ajax.php front controller.
Max CVSS
9.8
EPSS Score
0.06%
Published
2023-07-18
Updated
2023-07-27
Prestashop possearchproducts 1.7 is vulnerable to SQL Injection via PosSearch::find().
Max CVSS
9.8
EPSS Score
0.09%
Published
2023-05-12
Updated
2023-05-22
Prestashop posstaticfooter <= 1.0.0 is vulnerable to SQL Injection via posstaticfooter::getPosCurrentHook().
Max CVSS
9.8
EPSS Score
0.09%
Published
2023-05-10
Updated
2023-05-19
In the PrestaShop < 2.4.3 module "Length, weight or volume sell" (ailinear) there is a SQL injection vulnerability.
Max CVSS
9.8
EPSS Score
0.08%
Published
2023-06-15
Updated
2023-06-24
Prestashop opartlimitquantity 1.4.5 and before is vulnerable to SQL Injection. OpartlimitquantityAlertlimitModuleFrontController::displayAjaxPushAlertMessage()` has sensitive SQL calls that can be executed with a trivial http call and exploited to forge a SQL injection.
Max CVSS
9.8
EPSS Score
0.08%
Published
2023-10-31
Updated
2023-11-08
114 vulnerabilities found
1 2 3 4 5
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!