2 results (0.001 seconds)

CVSS: 7.5EPSS: 0%CPEs: 12EXPL: 0

SQL injection vulnerability in the WEC Discussion Forum extension before 2.1.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en la extensión WEC Discussion Forum anterior a v2.1.2 para TYPO3 permite a atacantes remotos ejecutar comandos SQL de su elección a través de vectores no especificados. • http://osvdb.org/90413 http://typo3.org/extensions/repository/view/wec_discussion http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-005 http://www.securityfocus.com/bid/58054 https://exchange.xforce.ibmcloud.com/vulnerabilities/82217 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 11EXPL: 0

Multiple SQL injection vulnerabilities in WEC Discussion Forum (wec_discussion) extension 2.1.0 and earlier for TYPO3 allow remote attackers to execute arbitrary SQL commands via unspecified vectors, as exploited in the wild in April 2011. Múltiples vulnerabilidades de inyección SQL en el componente WEC Discussion Forum (wec_discussion) 2.1.0 y versiones anteriores de TYPO3. Permite a usuarios remotos ejecutar comandos SQL de su elección a través de vectores sin especificar. Se ha explotado en Abril del 2011. • http://osvdb.org/71674 http://secunia.com/advisories/44055 http://typo3.org/extensions/repository/view/wec_discussion/2.1.1 http://typo3.org/teams/security/security-bulletins/typo3-sa-2011-003 http://www.securityfocus.com/bid/47257 http://www.vupen.com/english/advisories/2011/0896 https://exchange.xforce.ibmcloud.com/vulnerabilities/66619 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •