Page 10 of 54 results (0.005 seconds)

CVSS: 10.0EPSS: 0%CPEs: 40EXPL: 0

Unspecified vulnerability in the Random Images (maag_randomimage) extension 1.6.4 and earlier for TYPO3 allows remote attackers to execute arbitrary shell commands via unspecified vectors. Vulnerabilidad no especificada en the Random Images (maag_randomimage) extension v1.6.4 y anteriores para TYPO3 permite a atacantes remotos ejecutar comandos de shell a través de vectores no especificados. • http://secunia.com/advisories/37095 http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-014 •

CVSS: 4.3EPSS: 0%CPEs: 32EXPL: 0

Cross-site scripting (XSS) vulnerability in JobControl (dmmjobcontrol) 1.15.0 and earlier extension for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unknown vectors. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en JobControl (dmmjobcontrol) v1.15.0 y anteriores (extensión para TYPO3) permite a usuarios remotos inyectar de forma arbitraria secuencias de comandos web o HTML a través de vectores no especificados. • http://osvdb.org/46385 http://typo3.org/teams/security/security-bulletins/typo3-20080619-1 http://www.securityfocus.com/bid/29828 https://exchange.xforce.ibmcloud.com/vulnerabilities/43202 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 32EXPL: 0

SQL injection vulnerability in JobControl (dmmjobcontrol) 1.15.0 and earlier extension for TYPO3 allows remote attackers to execute arbitrary SQL commands via unknown vectors. Vulnerabilidad de inyección SQL en JobControl (dmmjobcontrol) v1.15.0 y anteriores (extensión para TYPO3) permite a atacantes remotos ejecutar comandos SQL de su elección a través de vectores desconocidos. • http://osvdb.org/46386 http://typo3.org/teams/security/security-bulletins/typo3-20080619-1 https://exchange.xforce.ibmcloud.com/vulnerabilities/43204 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 0

Cross-site scripting (XSS) vulnerability in DCD GoogleMap (dcdgooglemap) 1.1.0 and earlier extension for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unknown vectors. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en DCD GoogleMap (dcdgooglemap) v1.1.0 y anteriores (extensión para TYPO3), permite a usuarios remotos inyectar de forma arbitraria secuencias de comandos web o HTML a través vectores no especificados. • http://osvdb.org/46378 http://osvdb.org/46384 http://secunia.com/advisories/30773 http://typo3.org/extensions/repository/view/dcdgooglemap/1.1.1 http://typo3.org/teams/security/security-bulletins/typo3-20080619-1 http://www.securityfocus.com/bid/29815 https://exchange.xforce.ibmcloud.com/vulnerabilities/43199 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 37EXPL: 0

SQL injection vulnerability in the JobControl (dmmjobcontrol) 1.15.4 and earlier extension for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en la extensión JobControl (dmmjobcontrol) v1.15.4 y anteriores para TYPO3, permite a atacantes remotos ejecutar comandos SQL de su elección a través de vectores no especificados. • http://secunia.com/advisories/32342 http://typo3.org/extensions/repository/view/dmmjobcontrol/1.15.5 http://typo3.org/teams/security/security-bulletins/typo3-20081020-1 http://www.securityfocus.com/bid/31840 http://www.vupen.com/english/advisories/2008/2870 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •