A vulnerability was found in PrestashopModules Sliding Cart Block Module up to 2.3.8 on PrestaShop. It has been declared as critical. This vulnerability affects unknown code. The manipulation leads to sql injection.

This vulnerability was named CVE-2023-50028. The attack needs to be approached within the local network. There is no exploit available.