Page 4 of 53 results (0.004 seconds)

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

Shopware is an open source e-commerce software. In affected versions if backend admin controllers are called with a certain notation, the ACL could be bypassed. Users could execute actions, which they are normally not able to do. Users are advised to update to the current version (5.7.15). Users can get the update via the Auto-Updater or directly via the download overview. • https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-09-2022 https://github.com/shopware/shopware/commit/de92d3a78279119a5bbe203054f8fa1d25126af6 https://github.com/shopware/shopware/security/advisories/GHSA-qc43-pgwq-3q2q https://packagist.org/packages/shopware/shopware • CWE-281: Improper Preservation of Permissions •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

Shopware is an open source e-commerce software. In affected versions the request for the customer detail view in the backend administration contained sensitive data like the hashed password and the session ID. These fields are now explicitly unset in version 5.7.15. Users are advised to update and may get the update either via the Auto-Updater or directly via the download overview. There are no known workarounds for this issue. • https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-09-2022 https://github.com/shopware/shopware/commit/af5cdbc81d60f21b728e1433aeb8837f25938d2a https://github.com/shopware/shopware/security/advisories/GHSA-6vfq-jmxg-g58r https://packagist.org/packages/shopware/shopware • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

Shopware is an open source e-commerce software. In versions from 5.7.0 a persistent cross site scripting (XSS) vulnerability exists in the customer module. Users are recommend to update to the current version 5.7.14. You can get the update to 5.7.14 regularly via the Auto-Updater or directly via the download overview. There are no known workarounds for this issue. • https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-07-2022 https://github.com/shopware/shopware/commit/7875855005648fba7b39371a70816afae2e07daf https://github.com/shopware/shopware/security/advisories/GHSA-5834-xv5q-cgfw • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Shopware is an open source e-commerce software made in Germany. Versions of Shopware 5 prior to version 5.7.12 are subject to an authenticated Stored XSS in Administration. Users are advised to upgrade. There are no known workarounds for this issue. Shopware es un software de comercio electrónico de código abierto fabricado en Alemania. • https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-06-2022 https://github.com/shopware/shopware/commit/3e025a0a3e123f4108082645b1ced6fb548f7b6f https://github.com/shopware/shopware/security/advisories/GHSA-q754-vwc4-p6qj https://packagist.org/packages/shopware/shopware • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Shopware is an open source e-commerce software platform. Starting with version 5.0.4 and before version 5.7.9, multiple tokens for password reset can be requested. All tokens can be used to change the password. This makes it possible for an attacker to take over the victim's account if they somehow gain access to the victims email account and find an unused password reset token in the emails. This issue is fixed in version 5.7.9. • https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-04-2022 https://github.com/shopware/shopware/security/advisories/GHSA-3qrq-r688-vvh4 https://www.shopware.com/en/changelog-sw5/#5-7-9 • CWE-640: Weak Password Recovery Mechanism for Forgotten Password •