Vulnerability CVE-2010-2694


Published: 2010-07-12   Modified: 2012-02-13

Description:
SQL injection vulnerability in the redSHOP Component (com_redshop) 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the pid parameter to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla RedShop 2.0.0.3 SQL Injection / Database Disclosure
KingSkrupellos
08.02.2019

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redcomponent -> Com redshop 

 References:
http://www.vupen.com/english/advisories/2010/1776
http://www.securityfocus.com/bid/41533
http://www.exploit-db.com/exploits/14312
http://secunia.com/advisories/40535

Copyright 2024, cxsecurity.com

 

Back to Top