Page 39 of 441 results (0.008 seconds)

CVSS: 5.0EPSS: 0%CPEs: 6EXPL: 0

The System Utilities (sysutils) extension 1.0.3 and earlier for TYPO3 allows remote attackers to obtain sensitive information via unspecified vectors related to improper "protection" of the "backup output directory." La extensión System Utilities (sysutils) v1.0.3 y anteriores para TYPO3, permite a atacantes remotos obtener información sensible a través de vectores no especificados relacionados con la "protección" impropia del "directorio de salida de copia de seguridad" • http://typo3.org/extensions/repository/view/sysutils/1.0.4 http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2012-001 http://www.osvdb.org/78791 http://www.securityfocus.com/bid/51844 https://exchange.xforce.ibmcloud.com/vulnerabilities/72964 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

SQL injection vulnerability in the White Papers (mm_whtppr) extension 0.0.4 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección de comandos SQL en la extensión White Papers (mm_whtppr) antes de v0.0.4 para TYPO3, permite a atacantes remotos ejecutar comandos SQL de su elección a través de vectores no especificados. • http://osvdb.org/78786 http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2012-001 http://www.securityfocus.com/bid/51837 https://exchange.xforce.ibmcloud.com/vulnerabilities/72959 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in the BE User Switch (beuserswitch) extension 0.0.1 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en la extensión BE User Switch (beuserswitch) v0.0.1 para TYPO3, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados. • http://osvdb.org/78798 http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2012-001 http://www.securityfocus.com/bid/51852 https://exchange.xforce.ibmcloud.com/vulnerabilities/72974 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

SQL injection vulnerability in the Kitchen recipe (mv_cooking) extension before 0.4.1 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, as exploited in the wild as of February 2012. Vulnerabilidad de inyección de comandos SQL en la extensión Kitchen recipe (mv_cooking) v0.4.1 para TYPO3, permite a atacantes remotos ejecutar comandos SQL de su elección a través de vectores no especificados, como se explotó a partir de Febrero de 2012. • http://osvdb.org/78748 http://secunia.com/advisories/47437 http://typo3.org/extensions/repository/view/mv_cooking/0.4.1 http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2012-001 http://www.securityfocus.com/bid/51825 https://exchange.xforce.ibmcloud.com/vulnerabilities/72934 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 0

Cross-site scripting (XSS) vulnerability in the Documents download (rtg_files) extension before 1.5.2 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en la extensión Documents download (rtg_files) antes de v1.5.2 para TYPO3, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados. • http://osvdb.org/78787 http://secunia.com/advisories/47842 http://typo3.org/extensions/repository/view/rtg_files/1.5.2 http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2012-001 http://www.securityfocus.com/bid/51838 https://exchange.xforce.ibmcloud.com/vulnerabilities/72960 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •