Page 6 of 49 results (0.010 seconds)

CVSS: 4.3EPSS: 0%CPEs: 19EXPL: 0

Cross-site scripting (XSS) vulnerability in the My quiz and poll (myquizpoll) extension before 2.0.6 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad Cross-site scripting (XSS) en la extensión My quiz and poll (myquizpoll) anterior a v2.0.6 para TYPO3 permite a atacantes remotos a inyectar secuencias de comandos Web o HTML a través de vectores no especificados. • http://osvdb.org/90409 http://typo3.org/extensions/repository/view/myquizpoll http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-005 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.0EPSS: 0%CPEs: 20EXPL: 0

SQL injection vulnerability in the Formhandler extension before 1.4.1 for TYPO3 allows remote authenticated users with certain permissions to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en la extensión Formhandler anterior a 1.4.1 para TYPO3, permite a usuarios autenticados remotamente con determinados permisos la ejecución de comandos SQL arbitrarios a través de vectores no especificados. • http://typo3.org/extensions/repository/view/formhandler http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2012-012 https://exchange.xforce.ibmcloud.com/vulnerabilities/79670 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.4EPSS: 0%CPEs: 11EXPL: 0

Open redirect vulnerability in Maag Form Captcha extension 2.0.0 and earlier for TYPO3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors. Vulnerabilidad de inyección SQL en la extensión "Maag Form Captcha" v2.0.0 y anteriores para TYPO3 permite a atacantes remotos ejecutar comandos SQL arbitrarios a través de vectores no especificados. • http://osvdb.org/93818 http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-007 http://www.securityfocus.com/bid/60298 https://exchange.xforce.ibmcloud.com/vulnerabilities/84670 •

CVSS: 4.3EPSS: 0%CPEs: 67EXPL: 0

Cross-site scripting (XSS) vulnerability in the powermail extension before 1.6.5 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Una vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en la extensión PowerMail antes de v1.6.5 para TYPO3 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados. • http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2012-004 https://exchange.xforce.ibmcloud.com/vulnerabilities/74461 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 68EXPL: 0

Cross-site scripting (XSS) vulnerability in the powermail extension before 1.5.5 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en la extensión powermail antes de v1.5.5 para TYPO3, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados. • http://secunia.com/advisories/41962 http://typo3.org/extensions/repository/view/powermail/1.5.5 http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-021 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •