Lucene search

K
cveMitreCVE-2023-50028
HistoryJan 19, 2024 - 2:15 p.m.

CVE-2023-50028

2024-01-1914:15:12
CWE-89
mitre
web.nvd.nist.gov
17
cve
2023
50028
sql injection
prestashop
blockslidingcart
security vulnerability

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.001

Percentile

33.0%

In the module “Sliding cart block” (blockslidingcart) up to version 2.3.8 from PrestashopModules.eu for PrestaShop, a guest can perform SQL injection.

Affected configurations

Nvd
Node
prestashopmodulessliding_cart_blockRange<2.3.8prestashop
VendorProductVersionCPE
prestashopmodulessliding_cart_block*cpe:2.3:a:prestashopmodules:sliding_cart_block:*:*:*:*:*:prestashop:*:*

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.001

Percentile

33.0%

Related for CVE-2023-50028