ghsa-x435-2gv7-whj6
Vulnerability from github
Published
2022-05-13 01:49
Modified
2022-05-13 01:49
Severity ?
Details

PrestaShop before 1.6.1.20 and 1.7.x before 1.7.3.4 mishandles cookie encryption in Cookie.php, Rinjdael.php, and Blowfish.php.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2018-13784"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2018-07-09T10:29:00Z",
    "severity": "CRITICAL"
  },
  "details": "PrestaShop before 1.6.1.20 and 1.7.x before 1.7.3.4 mishandles cookie encryption in Cookie.php, Rinjdael.php, and Blowfish.php.",
  "id": "GHSA-x435-2gv7-whj6",
  "modified": "2022-05-13T01:49:48Z",
  "published": "2022-05-13T01:49:48Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-13784"
    },
    {
      "type": "WEB",
      "url": "https://github.com/PrestaShop/PrestaShop/pull/9218"
    },
    {
      "type": "WEB",
      "url": "https://github.com/PrestaShop/PrestaShop/pull/9222"
    },
    {
      "type": "WEB",
      "url": "https://www.exploit-db.com/exploits/45046"
    },
    {
      "type": "WEB",
      "url": "https://www.exploit-db.com/exploits/45047"
    },
    {
      "type": "WEB",
      "url": "http://build.prestashop.com/news/prestashop-1-7-3-4-1-6-1-20-maintenance-releases"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.