NA

CVE-2023-50028

Published: 19/01/2024 Updated: 25/01/2024
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

In the module "Sliding cart block" (blockslidingcart) up to version 2.3.8 from PrestashopModules.eu for PrestaShop, a guest can perform SQL injection.

Vulnerable Product Search on Vulmon Subscribe to Product

prestashopmodules sliding cart block