Page 29 of 441 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

SQL injection vulnerability in the Browser - TYPO3 without PHP (browser) extension before 4.5.5 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en la extensión Browser - TYPO3 sin PHP (browser) anterior a v4.5.5 para TYPO3 permite a atacantes remotos ejecutar comandos SQL arbitrarios mediante vectores desconocidos. • http://osvdb.org/95963 http://typo3.org/extensions/repository/view/browser http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-013 http://www.securityfocus.com/bid/61656 https://exchange.xforce.ibmcloud.com/vulnerabilities/86228 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

SQL injection vulnerability in the Faceted Search (ke_search) extension before 1.4.1 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en la extensión Faceted Search (ke_search) anterior a v1.4.1 para TYPO3 permite a atacantes remotos ejecutar comandos SQL arbitrarios mediante vectores desconocidos. • http://osvdb.org/95959 http://secunia.com/advisories/54306 http://typo3.org/extensions/repository/view/ke_search http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-013 http://www.securityfocus.com/bid/61609 https://exchange.xforce.ibmcloud.com/vulnerabilities/86235 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 10.0EPSS: 0%CPEs: 9EXPL: 0

Unspecified vulnerability in the Store Locator (locator) extension before 3.1.5 for TYPO3 has unknown impact and remote attack vectors, related to "Insecure Unserialize." Vulnerabilidad no especificada en la extensión Store Locator (locator) anterior a v 3.1.5 para TYPO3 tiene un impacto desconocido y vectores de ataque remotos, relacionado con "Insecure Unserialize". • http://osvdb.org/95967 http://secunia.com/advisories/54350 http://typo3.org/extensions/repository/view/locator http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-013 http://www.securityfocus.com/bid/61606 https://exchange.xforce.ibmcloud.com/vulnerabilities/86233 •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

SQL injection vulnerability in the News Search (news_search) extension 0.1.0 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en la extensión News Search (news_search) v0.1.0 para TYPO3 permite a atacantes remotos ejecutar comandos SQL arbitrarios mediante vectores desconocidos. • http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-002 https://exchange.xforce.ibmcloud.com/vulnerabilities/81580 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 0

Cross-site request forgery (CSRF) vulnerability in the TEQneers SEO Enhancements (tq_seo) extension before 5.0.1 for TYPO3 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors. Vulnerabilidad CSRF (Cross-site request forgery) en la extensión TEQneers SEO Enhancements (tq_seo) anterior a v5.0.1 para TYPO3 permite a atacantes remotos secuestrar la autenticación de víctimas no especificadas mediante vectores desconocidos. • http://osvdb.org/93816 http://secunia.com/advisories/53634 http://typo3.org/extensions/repository/view/tq_seo http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-007 http://www.securityfocus.com/bid/60274 https://exchange.xforce.ibmcloud.com/vulnerabilities/84660 • CWE-352: Cross-Site Request Forgery (CSRF) •