Filtered by vendor Litemall Project Subscriptions
Filtered by product Litemall Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-46382 2 Linlinjava, Litemall Project 2 Litemall, Litemall 2024-09-25 6.5 Medium
A SQL injection vulnerability in linlinjava litemall 1.8.0 allows a remote attacker to obtain sensitive information via the goodsId, goodsSn, and name parameters in AdminGoodscontroller.java.
CVE-2018-18434 1 Litemall Project 1 Litemall 2024-08-05 N/A
An issue was discovered in litemall 0.9.0. Arbitrary file download is possible via ../ directory traversal in linlinjava/litemall/wx/web/WxStorageController.java in the litemall-wx-api component.