Vulnerabilities > Prestashopmodules

DATE CVE VULNERABILITY TITLE RISK
2024-01-19 CVE-2023-50028 SQL Injection vulnerability in Prestashopmodules Sliding Cart Block
In the module "Sliding cart block" (blockslidingcart) up to version 2.3.8 from PrestashopModules.eu for PrestaShop, a guest can perform SQL injection.
network
low complexity
prestashopmodules CWE-89
critical
9.8