SQL Injection Vulnerability in PrestaShop Sliding Cart Block Module (blockslidingcart)

SQL Injection Vulnerability in PrestaShop Sliding Cart Block Module (blockslidingcart)

CVE-2023-50028 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

In the module "Sliding cart block" (blockslidingcart) up to version 2.3.8 from PrestashopModules.eu for PrestaShop, a guest can perform SQL injection.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.