CVE-2010-1589

Directory traversal vulnerability in shopsessionsubs.asp in Rocksalt International VP-ASP Shopping Cart 6.50 and earlier might allow remote attackers to determine the existence of arbitrary files via directory traversal sequences in the client's DNS hostname (aka the REMOTE_HOST variable), related to the CookielessGenerateFilename and CookielessReadFile functions.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vpasp:vp-asp_shopping_cart:*:*:*:*:*:*:*:*
cpe:2.3:a:vpasp:vp-asp_shopping_cart:5.50:*:*:*:*:*:*:*
cpe:2.3:a:vpasp:vp-asp_shopping_cart:6.00:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-04-28 23:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-1589

Mitre link : CVE-2010-1589

CVE.ORG link : CVE-2010-1589


JSON object : View

Products Affected

vpasp

  • vp-asp_shopping_cart
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')