Vulnerabilities > Prestashop > Productcomments > 4.0.0

DATE CVE VULNERABILITY TITLE RISK
2020-12-03 CVE-2020-26248 SQL Injection vulnerability in Prestashop Productcomments
In the PrestaShop module "productcomments" before version 4.2.1, an attacker can use a Blind SQL injection to retrieve data or stop the MySQL service.
network
low complexity
prestashop CWE-89
6.4