The security of our modules and our clients is paramount. That's why we encourage security researchers to analyze our modules and report any identified vulnerabilities to us, in line with responsible disclosure best practices.
We are committed to identifying and fixing any vulnerability, and to communicating transparently with all relevant parties throughout the process.
If you believe you have discovered a vulnerability in one of our modules, you may report it responsibly via: Contact us
Please provide as much detail as possible (description, impact, affected version, reproduction steps).
In accordance with the TouchWeb Charter for Responsible Cybersecurity, our team applies the following principles:
In parallel, we make the following commitments to ensure responsible and ethical vulnerability handling:
We are fully aware that this transparency is essential to enable the relevant third parties (agencies, merchants, etc.) to meet their compliance obligations, particularly within the framework of the PCI-DSS standard or one of its simplified versions, such as SAQ-A.
We expressly authorize the company TouchWeb SAS to publish information related to patched vulnerabilities in our modules on its official website, in accordance with the commitments of the Responsible Cybersecurity Charter.
This publication may include:
Below is the list of known and patched security vulnerabilities:
Date | Module | Version | CWE | CVSS | CVE | |
---|---|---|---|---|---|---|
Impacted | Corrected | |||||
2023-05-02 | Export Clients (scexportcustomer) | <= 3.6.1 | 3.6.2 | CWE-359 | 7.5 | CVE-2023-30282 |
2023-05-04 | Export Commandes (scquickaccounting) | <= 3.7.3 | 3.7.4 | CWE-359 | 7.5 | CVE-2023-30281 |
2023-05-25 | FixMyPrestashop * (scfixmyprestashop) | ALL | Delete the module | CWE-89 | 9.8 | CVE-2023-33279 |
* The version of FixMyPrestaShop included in Store Commander is not affected by this vulnerability.