Advisory Database
  • Advisories
  • Dependency Scanning
  1. composer
  2. ›
  3. shopware/platform
  4. ›
  5. CVE-2025-32378

CVE-2025-32378: Shopware default newsletter opt-in settings allow for mass sign-up abuse

April 9, 2025

Currently the default settings for double-opt-in allow for mass unsolicited newsletter sign-ups without confirmation.

Default settings are:

Newsletter: Double Opt-in - active

Newsletter: Double opt-in for registered customers - disabled

Log-in & sign-up: Double opt-in on sign-up - disabled

With these settings, anyone can register an account on the shop using any e-mail-address and then check the check-box in the account page to sign up for the newsletter. The recipient will receive two mails confirming registering and signing up for the newsletter, no confirmation link needed to be clicked for either. In the backend the recipient is set to “instantly active”.

References

  • github.com/advisories/GHSA-4h9w-7vfp-px8m
  • github.com/shopware/shopware
  • github.com/shopware/shopware/security/advisories/GHSA-4h9w-7vfp-px8m
  • nvd.nist.gov/vuln/detail/CVE-2025-32378

Code Behaviors & Features

Detect and mitigate CVE-2025-32378 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions starting from 6.6.0.0-rc1 before 6.6.10.3, all versions starting from 6.7.0.0-rc1 before 6.7.0.0-rc2, all versions before 6.5.8.17

Fixed versions

  • 6.6.10.3
  • 6.7.0.0-rc2
  • 6.5.8.17

Solution

Upgrade to versions 6.5.8.17, 6.6.10.3, 6.7.0.0-rc2 or above.

Weakness

  • CWE-1188: Initialization of a Resource with an Insecure Default

Source file

packagist/shopware/platform/CVE-2025-32378.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:15:05 +0000.