2 results (0.009 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 3

SQL injection vulnerability in the JShop (com_jshop) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the pid parameter in a product action to index.php. Vulnerabilidad de inyección SQL en el componente JShop (com_jshop) de Joomla! permite a usuarios remotos ejecutar comandos SQL de su elección a través de el parámetro pid en una acción "product" (producto) en index.php. • https://www.exploit-db.com/exploits/9891 http://www.packetstormsecurity.org/0910-exploits/joomlajshop-sql.txt http://www.securityfocus.com/bid/36808 https://exchange.xforce.ibmcloud.com/vulnerabilities/53944 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 2%CPEs: 2EXPL: 1

Directory traversal vulnerability in v2demo/page.php in Jshop Server 1.x through 2.x allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the xPage parameter. Vulnerabilidad de salto de directorio en v2demo/page.php en Jshop Server 1.x a 2.x, permite a atacantes remotos incluir y ejecutar ficheros locales de su elección mediante un .. (punto punto) en el parámetro xPage. • https://www.exploit-db.com/exploits/5325 http://www.securityfocus.com/bid/28501 https://exchange.xforce.ibmcloud.com/vulnerabilities/41524 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •