This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Prestashopmodules First view 2024-01-19
Product Sliding Cart Block Last view 2024-01-19
Version * Type Application
Update *  
Edition *  
Language *  
Sofware Edition *  
Target Software prestashop  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:prestashopmodules:sliding_cart_block

Activity : Overall

Related : CVE

  Date Alert Description
9.8 2024-01-19 CVE-2023-50028

In the module "Sliding cart block" (blockslidingcart) up to version 2.3.8 from PrestashopModules.eu for PrestaShop, a guest can perform SQL injection.

CWE : Common Weakness Enumeration

%idName
100% (1) CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('...