CVE-2023-50028

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Jan 19, 2024
Updated: Jan 25, 2024
CWE ID 89

Summary

CVE-2023-5028: A vulnerability was discovered in the "Sliding cart block" module, version 2.3.8 and below, of PrestaShop from PrestaShopModules.eu. This issue allows a guest user to execute SQL injection attacks, potentially compromising sensitive data within the affected system.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-50028 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions