Page 8 of 118 results (0.007 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

PrestaShop is an open source e-commerce web application that, prior to version 8.0.1, is vulnerable to cross-site request forgery (CSRF). When authenticating users, PrestaShop preserves session attributes. Because this does not clear CSRF tokens upon login, this might enable same-site attackers to bypass the CSRF protection mechanism by performing an attack similar to a session-fixation. The problem is fixed in version 8.0.1. • https://github.com/PrestaShop/PrestaShop/security/advisories/GHSA-3g43-x7qr-96ph • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

PrestaShop dpdfrance <6.1.3 is vulnerable to SQL Injection via dpdfrance/ajax.php. • https://addons.prestashop.com/fr/transporteurs/19414-dpd-france.html https://friends-of-presta.github.io/security-advisories/modules/2023/03/09/dpdfrance.html • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

In the module "Xen Forum" (xenforum) for PrestaShop, an authenticated user can perform SQL injection in versions up to 2.13.0. • https://addons.prestashop.com/en/blog-forum-new/19299-xen-forum.html https://friends-of-presta.github.io/security-advisories/modules/2023/03/06/xenforum.html • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

PrestaShop is an open-source e-commerce solution. Versions prior to 1.7.8.8 did not properly restrict host filesystem access for users. Users may have been able to view the contents of the upload directory without appropriate permissions. This issue has been addressed and users are advised to upgrade to version 1.7.8.8. There are no known workarounds for this issue. • https://github.com/PrestaShop/PrestaShop/commit/8684d429fb7c3bb51efb098e8b92a1fd2958f8cf https://github.com/PrestaShop/PrestaShop/security/advisories/GHSA-9qgp-9wwc-v29r • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-862: Missing Authorization •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

This package is a PrestaShop module that allows users to post reviews and rate products. There is a vulnerability where the attacker could steal an administrator's cookie. The issue is fixed in version 5.0.2. Este paquete es un módulo de PrestaShop que permite a usuarios publicar reseñas y calificar productos. Se presenta una vulnerabilidad por la que el atacante podría robar la cookie de un administrador. • https://github.com/PrestaShop/productcomments/commit/314456d739155aa71f0b235827e8e0f24b97c26b https://github.com/PrestaShop/productcomments/security/advisories/GHSA-prrh-qvhf-x788 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •