Page 3 of 13 results (0.001 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

SQL injection vulnerability in Random Prayer (ste_prayer) 0.0.1 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unknown vectors. Vulnerabilidad de inyección SQL en Random Prayer (ste_prayer) v0.0.1 para TYPO3 permite a atacantes remotos ejecutar comandos SQL de su elección a través de vectores desconocidos. • http://osvdb.org/46391 http://typo3.org/teams/security/security-bulletins/typo3-20080619-1 http://www.securityfocus.com/bid/29827 https://exchange.xforce.ibmcloud.com/vulnerabilities/43209 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

SQL injection vulnerability in the Random Prayer 2 (ste_prayer2) extension before 0.0.3 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Una vulnerabilidad de inyección de SQL en la extensión Random Prayer 2 (ste_prayer2) para TYPO3 antes de la versión 0.0.3 permite a atacantes remotos ejecutar comandos SQL a través de vectores no especificados. • http://osvdb.org/48280 http://typo3.org/teams/security/security-bulletins/typo3-20080919-1 http://www.securityfocus.com/bid/31264 https://exchange.xforce.ibmcloud.com/vulnerabilities/45264 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

SQL injection vulnerability in the Diocese of Portsmouth Church Search (pd_churchsearch) extension before 0.1.1, and 0.2.10 and earlier 0.2.x versions, an extension for TYPO3, allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Una vulnerabilidad de inyección de SQL en la extensión Diocese of Portsmouth Church Search (pd_churchsearch) para TYPO3, en las versiones anteriores a la 0.1.1 y 0.2.X antes de 0.2.10, permite a atacantes remotos ejecutar comandos SQL a través de vectores no especificados. • http://osvdb.org/48279 http://typo3.org/teams/security/security-bulletins/typo3-20080919-1 http://www.securityfocus.com/bid/31260 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •