CVE-2025-62945: Cross-Site Request Forgery (CSRF) in Eduard Pinuaga Linares Did Prestashop Display
Cross-Site Request Forgery (CSRF) vulnerability in Eduard Pinuaga Linares Did Prestashop Display did-prestashop-display allows Stored XSS.This issue affects Did Prestashop Display: from n/a through <= 1.0.30.
AI Analysis
Technical Summary
CVE-2025-62945 identifies a security vulnerability in the Did Prestashop Display plugin, a component used within the Prestashop e-commerce platform. The vulnerability is a Cross-Site Request Forgery (CSRF) flaw that allows attackers to trick authenticated users into submitting unwanted requests to the web application. This CSRF vulnerability is particularly dangerous because it enables Stored Cross-Site Scripting (XSS) attacks, where malicious scripts are permanently stored on the server and executed in the context of users' browsers. The plugin versions up to and including 1.0.30 are affected, with no specific version exclusions noted. The attack vector requires the victim to be logged into the Prestashop backend or frontend where the plugin operates, and to visit a malicious site or click a crafted link. Once exploited, the attacker can inject persistent malicious scripts that can steal session cookies, manipulate content, or perform unauthorized actions. The lack of an assigned CVSS score suggests the vulnerability is newly disclosed, but the combination of CSRF and Stored XSS significantly elevates the risk. No patches or official fixes have been released yet, and no active exploitation has been reported. The vulnerability was reserved and published in late October 2025 by Patchstack, indicating credible discovery and disclosure. This vulnerability highlights the importance of secure coding practices in third-party plugins and the need for robust CSRF tokens and input validation mechanisms in e-commerce platforms.
Potential Impact
For European organizations, especially those operating e-commerce websites using Prestashop with the Did Prestashop Display plugin, this vulnerability poses a significant risk. Exploitation could lead to unauthorized actions performed with the privileges of authenticated users, including administrators, potentially resulting in data theft, unauthorized changes to product listings or pricing, and compromise of customer data. The Stored XSS component can facilitate session hijacking, enabling attackers to impersonate users or administrators, leading to further breaches or fraudulent transactions. This could damage brand reputation, cause financial losses, and lead to regulatory non-compliance under GDPR due to data breaches. The attack requires user interaction and authentication, which somewhat limits the attack surface, but the widespread use of Prestashop in European e-commerce means many organizations could be affected. The absence of patches increases exposure time, and the lack of known exploits does not preclude future active exploitation. Overall, the vulnerability threatens confidentiality, integrity, and availability of affected systems and data.
Mitigation Recommendations
European organizations should immediately audit their Prestashop installations to identify the presence of the Did Prestashop Display plugin and its version. If the plugin is in use and unpatched, consider disabling or uninstalling it until a secure update is available. Implement strict CSRF protections by ensuring all state-changing requests require unique, unpredictable CSRF tokens verified server-side. Review and enhance input validation and output encoding to prevent Stored XSS, including sanitizing all user-supplied data before storage and display. Monitor web server logs and application behavior for suspicious activities indicative of exploitation attempts. Educate users and administrators about phishing and social engineering risks that could facilitate CSRF attacks. Stay informed on vendor advisories and apply patches promptly once released. Additionally, consider deploying Web Application Firewalls (WAFs) with rules to detect and block CSRF and XSS attack patterns. Conduct regular security assessments and penetration testing focusing on third-party plugins and extensions.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Belgium, Sweden, Austria
CVE-2025-62945: Cross-Site Request Forgery (CSRF) in Eduard Pinuaga Linares Did Prestashop Display
Description
Cross-Site Request Forgery (CSRF) vulnerability in Eduard Pinuaga Linares Did Prestashop Display did-prestashop-display allows Stored XSS.This issue affects Did Prestashop Display: from n/a through <= 1.0.30.
AI-Powered Analysis
Technical Analysis
CVE-2025-62945 identifies a security vulnerability in the Did Prestashop Display plugin, a component used within the Prestashop e-commerce platform. The vulnerability is a Cross-Site Request Forgery (CSRF) flaw that allows attackers to trick authenticated users into submitting unwanted requests to the web application. This CSRF vulnerability is particularly dangerous because it enables Stored Cross-Site Scripting (XSS) attacks, where malicious scripts are permanently stored on the server and executed in the context of users' browsers. The plugin versions up to and including 1.0.30 are affected, with no specific version exclusions noted. The attack vector requires the victim to be logged into the Prestashop backend or frontend where the plugin operates, and to visit a malicious site or click a crafted link. Once exploited, the attacker can inject persistent malicious scripts that can steal session cookies, manipulate content, or perform unauthorized actions. The lack of an assigned CVSS score suggests the vulnerability is newly disclosed, but the combination of CSRF and Stored XSS significantly elevates the risk. No patches or official fixes have been released yet, and no active exploitation has been reported. The vulnerability was reserved and published in late October 2025 by Patchstack, indicating credible discovery and disclosure. This vulnerability highlights the importance of secure coding practices in third-party plugins and the need for robust CSRF tokens and input validation mechanisms in e-commerce platforms.
Potential Impact
For European organizations, especially those operating e-commerce websites using Prestashop with the Did Prestashop Display plugin, this vulnerability poses a significant risk. Exploitation could lead to unauthorized actions performed with the privileges of authenticated users, including administrators, potentially resulting in data theft, unauthorized changes to product listings or pricing, and compromise of customer data. The Stored XSS component can facilitate session hijacking, enabling attackers to impersonate users or administrators, leading to further breaches or fraudulent transactions. This could damage brand reputation, cause financial losses, and lead to regulatory non-compliance under GDPR due to data breaches. The attack requires user interaction and authentication, which somewhat limits the attack surface, but the widespread use of Prestashop in European e-commerce means many organizations could be affected. The absence of patches increases exposure time, and the lack of known exploits does not preclude future active exploitation. Overall, the vulnerability threatens confidentiality, integrity, and availability of affected systems and data.
Mitigation Recommendations
European organizations should immediately audit their Prestashop installations to identify the presence of the Did Prestashop Display plugin and its version. If the plugin is in use and unpatched, consider disabling or uninstalling it until a secure update is available. Implement strict CSRF protections by ensuring all state-changing requests require unique, unpredictable CSRF tokens verified server-side. Review and enhance input validation and output encoding to prevent Stored XSS, including sanitizing all user-supplied data before storage and display. Monitor web server logs and application behavior for suspicious activities indicative of exploitation attempts. Educate users and administrators about phishing and social engineering risks that could facilitate CSRF attacks. Stay informed on vendor advisories and apply patches promptly once released. Additionally, consider deploying Web Application Firewalls (WAFs) with rules to detect and block CSRF and XSS attack patterns. Conduct regular security assessments and penetration testing focusing on third-party plugins and extensions.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Patchstack
- Date Reserved
- 2025-10-24T14:24:48.654Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 68fed03323a7bbed324acc48
Added to database: 10/27/2025, 1:51:47 AM
Last enriched: 10/27/2025, 2:24:14 AM
Last updated: 10/30/2025, 2:51:34 PM
Views: 30
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-43939: CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection' in Dell Unity
HighCVE-2025-5347: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Zohocorp ManageEngine Exchange Reporter Plus
MediumCVE-2025-5343: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Zohocorp ManageEngine Exchange Reporter Plus
MediumCVE-2025-43942: CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in Dell Unity
HighCVE-2025-5342: CWE-400 Uncontrolled Resource Consumption in Zohocorp ManageEngine Exchange Reporter Plus
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.