IMPORTANT NOTICE: DO NOT REPORT VULNERABILITIES SOLELY TO THE AUTHOR OR MARKETPLACE.
We urge you to report any vulnerabilities directly to us. Our mission is to ensure the safety and security of the PrestaShop ecosystem. Unfortunately, many module developers may not always recognize or acknowledge the vulnerabilities in their code, whether due to lack of awareness, or inability to properly evaluate the associated risk, or other reasons.
Given the rise in professional cybercrime networks actively seeking out these vulnerabilities, it's crucial that any potential threats are promptly addressed and the community is informed. The most effective method to do this is by publishing a CVE, like the one provided below.
Should you discover any vulnerabilities, please report them to us at: report[@]security-presta.org or visit https://security-presta.org for more information.
Every vulnerability report helps make the community more secure, and we are profoundly grateful for any information shared with us.
-
[CVE-2023-27034] Blind SQL injection vulnerability in Jms Blog (jmsblog) PrestaShop module
The module Jms Blog (jmsblog) from Joommasters contains a Blind SQL injection vulnerability. This module is for the PrestaShop e-commerce platform and mainly provided with joo masters PrestaShop themes
-
[CVE-2023-25170] Possible CSRF token fixation (CWE-352)
Not clear CSRF tokens upon login…
-
[CVE-2023-25207] Multiple improper neutralization of SQL parameters in DPD France module for PrestaShop
In the module “DPD France” (dpdfrance) for PrestaShop, a remote attaker can perform a blind SQL injection in affected versions. Release 6.1.3 fixed vulnerabilities.
-
[CVE-2023-24763] Multiple improper neutralization of SQL parameters in XenForum module for PrestaShop
In the module “Xen Forum” (xenforum) edited by App1pro, an authenticated user can perform SQL injection in affected versions. 2.13.0 fixed vulnerabilities.
-
CWE-79 Danger of stored XSS vulnerability in CMS especially for Wordpress
As a developer, the severity level is often considered to be low. By underestimating the gravity, we lower our guard against these vulnerabilities. However, some types of vulnerabilities called “stored XSS” are particularly critical when they spread from the front office to the back office.
-
Backoffices's compromised links
CWE-89 (SQL Injection) on PrestaShop can force a super admin creation without difficulty. If your Prestashop suffer of a known backoffice’s link (see list below), the attacker can use the “Forgotten password” functionnality after the creation of the super admin user by SQL Injection and then, will be able to connect to the Shop’s backoffice.
-
[CVE-2023-23315] Improper neutralization of an SQL parameter in stripejs module for PrestaShop
The PrestaShop e-commerce platform module “Stripe Payment Pro (SCA-ready)” aka stripejs (*) contains a Blind SQL injection vulnerability up to version 4.5.5. Release 4.5.5 fixed the vulnerability.
-
CWE-79 Danger of stored XSS vulnerability in CMS especially for PrestaShop
As a developer, the severity level is often considered to be low. By underestimating the gravity, we lower our guard against these vulnerabilities. However, some types of vulnerabilities called “stored XSS” are particularly critical when they spread from the front office to the back office.
-
[CVE-2022-46965] Improper neutralization of an SQL parameter in Administrative Mandate module for PrestaShop
In the module “Administrative Mandate” (totadministrativemandate), an authenticated user can perform SQL injection in affected versions.
-
[CVE-2022-46639] Directory traversal in the descarga_etiqueta.php component of Correos PrestaShop
From version v1.1.0.0 and v1.2.x+ correosoficial Module for PrestaShop 1.7.x allows remote attackers to read local files and attack intranet hosts.