CVE-2023-27034

PrestaShop jmsblog 2.5.5 was discovered to contain a SQL injection vulnerability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:joommasters:jms_blog:2.5.5:*:*:*:*:prestashop:*:*
cpe:2.3:a:joommasters:jms_blog:2.5.6:*:*:*:*:prestashop:*:*

History

28 Mar 2023, 20:44

Type Values Removed Values Added
First Time Joommasters
Joommasters jms Blog
CWE CWE-89
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:joommasters:jms_blog:2.5.5:*:*:*:*:prestashop:*:*
cpe:2.3:a:joommasters:jms_blog:2.5.6:*:*:*:*:prestashop:*:*
References (MISC) https://friends-of-presta.github.io/security-advisories/modules/2023/03/13/jmsblog.html - (MISC) https://friends-of-presta.github.io/security-advisories/modules/2023/03/13/jmsblog.html - Patch, Third Party Advisory

23 Mar 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-23 22:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-27034

Mitre link : CVE-2023-27034

CVE.ORG link : CVE-2023-27034


JSON object : View

Products Affected

joommasters

  • jms_blog
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')