PrestaShop is an open source e-commerce web application that, prior to version 8.0.1, is vulnerable to cross-site request forgery (CSRF). When authenticating users, PrestaShop preserves session attributes. Because this does not clear CSRF tokens upon login, this might enable same-site attackers to bypass the CSRF protection mechanism by performing an attack similar to a session-fixation. The problem is fixed in version 8.0.1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-03-13T16:55:24.523Z

Updated: 2024-08-02T11:18:35.596Z

Reserved: 2023-02-03T16:59:18.246Z

Link: CVE-2023-25170

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-13T17:15:12.993

Modified: 2023-11-07T04:08:54.910

Link: CVE-2023-25170

cve-icon Redhat

No data.