CVE-2021-3110

The store system in PrestaShop 1.7.7.0 allows time-based boolean SQL injection via the module=productcomments controller=CommentGrade id_products[] parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:prestashop:prestashop:1.7.7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-01-20 13:15

Updated : 2024-02-04 21:23


NVD link : CVE-2021-3110

Mitre link : CVE-2021-3110

CVE.ORG link : CVE-2021-3110


JSON object : View

Products Affected

prestashop

  • prestashop
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')