CVE-2021-3110

The store system in PrestaShop 1.7.7.0 allows time-based boolean SQL injection via the module=productcomments controller=CommentGrade id_products[] parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:prestashop:prestashop:1.7.7.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:37

Type Values Removed Values Added
References
  • {'url': 'https://medium.com/@gondaliyajaimin797/cve-2021-3110-75a24943ca5e', 'name': 'https://medium.com/@gondaliyajaimin797/cve-2021-3110-75a24943ca5e', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://medium.com/%40gondaliyajaimin797/cve-2021-3110-75a24943ca5e -

Information

Published : 2021-01-20 13:15

Updated : 2024-02-28 18:08


NVD link : CVE-2021-3110

Mitre link : CVE-2021-3110

CVE.ORG link : CVE-2021-3110


JSON object : View

Products Affected

prestashop

  • prestashop
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')