CVE-2023-50028

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Jan 19, 2024
Updated: Jan 25, 2024
CWE ID 89

Summary

CVE-2023-50028 is a critical vulnerability that affects the "Sliding cart block" module up to version 2.3.8 from PrestashopModules.eu for PrestaShop. The vulnerability allows a guest to perform SQL injection, posing a high risk to organizations. The base score for this vulnerability is 9.8, indicating its severity. There are no specific remediation steps provided in the information provided, but organizations using the affected module should take immediate action to address this vulnerability and protect their systems from potential exploitation.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-50028 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions