CVE-2023-25170

PrestaShop is an open source e-commerce web application that, prior to version 8.0.1, is vulnerable to cross-site request forgery (CSRF). When authenticating users, PrestaShop preserves session attributes. Because this does not clear CSRF tokens upon login, this might enable same-site attackers to bypass the CSRF protection mechanism by performing an attack similar to a session-fixation. The problem is fixed in version 8.0.1.
CVSS

No CVSS.

Advertisement

NeevaHost hosting service

Configurations

No configuration.

Information

Published : 2023-03-13 10:15

Updated : 2023-03-13 10:26


NVD link : CVE-2023-25170

Mitre link : CVE-2023-25170


JSON object : View

CWE
CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

No product.