3 results (0.002 seconds)

CVSS: 7.5EPSS: 0%CPEs: 11EXPL: 0

SQL injection vulnerability in the CoolURI extension before 1.0.30 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en la extensión CoolURI 1.0.30 para TYPO3, permite a atacantes remotos ejecutar comandos SQL arbitrarios a través de vectores no especificados. • http://osvdb.org/90415 http://secunia.com/advisories/52282 http://typo3.org/extensions/repository/view/cooluri http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-003 http://www.securityfocus.com/bid/58055 https://exchange.xforce.ibmcloud.com/vulnerabilities/82213 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 0

SQL injection vulnerability in the CoolURI (cooluri) extension before 1.0.16 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2008-6686. Vulnerabilidad de inyección SQL en la extensión CoolURI (cooluri) en versiones anteriores a la 1.0.16 para TYPO3 permite a atacantes remotos ejecutar comandos SQL de su elección a través de vectores no especificados, una vulnerabilidad diferente que CVE-2008-6686. • http://secunia.com/advisories/36082 http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-010 http://www.securityfocus.com/bid/35872 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

SQL injection vulnerability in CoolURI (cooluri) 1.0.11 and earlier extension for TYPO3 allows remote attackers to execute arbitrary SQL commands via unknown vectors. Vulnerabilidad de inyección SQL en CoolURI (cooluri) v1.0.11 y anteriores (extensión para TYPO3), permite a atacantes remotos ejecutar comandos SQL de su elección a través de vectores no específicos. • http://osvdb.org/46383 http://typo3.org/teams/security/security-bulletins/typo3-20080619-1 http://www.securityfocus.com/bid/29821 https://exchange.xforce.ibmcloud.com/vulnerabilities/43197 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •