CVE-2020-26248

Published

Severity

CVSS v3:
8.2 HIGH
CVSS v2:
6.4 MEDIUM

Description

In the PrestaShop module "productcomments" before version 4.2.1, an attacker can use a Blind SQL injection to retrieve data or stop the MySQL service. The problem is fixed in 4.2.1 of the module.

References

Configurations

CPE23Version StartVersion EndExact Version
cpe:2.3:a:prestashop:productcomments:*:*:*:*:*:prestashop:*:*n/a4.2.1*

External Links