Vulnerability CVE-2021-3110


Published: 2021-01-20

Description:
The store system in PrestaShop 1.7.7.0 allows time-based boolean SQL injection via the module=productcomments controller=CommentGrade id_products[] parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Prestashop -> Prestashop 

 References:
https://medium.com/@gondaliyajaimin797/cve-2021-3110-75a24943ca5e
https://www.exploit-db.com/exploits/49410

Copyright 2024, cxsecurity.com

 

Back to Top