#VU85030 Cross-site scripting in PrestaShop


Published: 2024-01-05

Vulnerability identifier: #VU85030

Vulnerability risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-21627

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PrestaShop
Web applications / E-Commerce systems

Vendor: PrestaShop SA

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in Validate::isCleanHTML method. A remote user can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

PrestaShop: 1.7.8.0 - 8.1.2


External links
http://github.com/PrestaShop/PrestaShop/security/advisories/GHSA-xgpm-q3mq-46rq
http://github.com/PrestaShop/PrestaShop/commit/73cfb44666818eefd501b526a894fe884dd12129
http://github.com/PrestaShop/PrestaShop/commit/ba06d18466df5b92cb841d504cc7210121104883


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability