Lucene search

K

Com Redshop Security Vulnerabilities

cve
cve

CVE-2010-1531

Directory traversal vulnerability in the redSHOP (com_redshop) component 1.0.x for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php.

6.7AI Score

0.018EPSS

2010-04-26 06:30 PM
35
cve
cve

CVE-2010-2694

SQL injection vulnerability in the redSHOP Component (com_redshop) 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the pid parameter to index.php.

8.7AI Score

0.001EPSS

2010-07-12 05:30 PM
24