CVE-2010-2694

SQL injection vulnerability in the redSHOP Component (com_redshop) 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the pid parameter to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:redcomponent:com_redshop:1.0:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-07-12 17:30

Updated : 2024-02-04 17:54


NVD link : CVE-2010-2694

Mitre link : CVE-2010-2694

CVE.ORG link : CVE-2010-2694


JSON object : View

Products Affected

redcomponent

  • com_redshop

joomla

  • joomla\!
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')