Lucene search

K
cve[email protected]CVE-2023-25170
HistoryMar 13, 2023 - 5:15 p.m.

CVE-2023-25170

2023-03-1317:15:12
CWE-352
web.nvd.nist.gov
25
prestashop
e-commerce
web application
csrf
cross-site request forgery
session-fixation
vulnerability
security
cve-2023-25170

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.3%

PrestaShop is an open source e-commerce web application that, prior to version 8.0.1, is vulnerable to cross-site request forgery (CSRF). When authenticating users, PrestaShop preserves session attributes. Because this does not clear CSRF tokens upon login, this might enable same-site attackers to bypass the CSRF protection mechanism by performing an attack similar to a session-fixation. The problem is fixed in version 8.0.1.

Affected configurations

Vulners
NVD
Node
prestashopprestashopRange1.7.0.08.0.1
VendorProductVersionCPE
prestashopprestashop*cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "PrestaShop",
    "product": "PrestaShop",
    "versions": [
      {
        "version": ">= 1.7.0.0, < 8.0.1",
        "status": "affected"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.3%

Related for CVE-2023-25170