Page 75 of 441 results (0.009 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

SQL injection vulnerability in the Flagbit Filebase (fb_filebase) extension 0.1.0 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en the Flagbit Filebase (fb_filebase) extension v0.1.0 para TYPO3 permite a atacantes remotos ejecutar comandos SQL a su elección a través de vectores no especificados. • http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-014 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 10.0EPSS: 0%CPEs: 40EXPL: 0

Unspecified vulnerability in the Random Images (maag_randomimage) extension 1.6.4 and earlier for TYPO3 allows remote attackers to execute arbitrary shell commands via unspecified vectors. Vulnerabilidad no especificada en the Random Images (maag_randomimage) extension v1.6.4 y anteriores para TYPO3 permite a atacantes remotos ejecutar comandos de shell a través de vectores no especificados. • http://secunia.com/advisories/37095 http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-014 •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

SQL injection vulnerability in the Virtual Civil Services (civserv) extension 4.3.2 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en la extensión Virtual Civil Services (civserv) v 4.3.2 y versiones previas para TYPO3, permite a atacantes remotos ejecutar comandos SQL de su elección a través de vectores no especificados. • http://osvdb.org/55121 http://secunia.com/advisories/35479 http://typo3.org/extensions/repository/view/civserv/4.3.3 http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-007 http://www.securityfocus.com/bid/35395 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

SQL injection vulnerability in the Frontend MP3 Player (fe_mp3player) 0.2.3 and earlier extension for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en la extensión Frontend MP3 Player (fe_mp3player) v0.2.3 y anteriores para TYPO3, permite a atacantes remotos ejecutar comandos SQL de su elección a través de vectores no especificados. • http://osvdb.org/55123 http://secunia.com/advisories/35484 http://typo3.org/extensions/repository/view/fe_mp3player/0.2.4 http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-008 http://www.securityfocus.com/bid/35394 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 0

Cross-site scripting (XSS) vulnerability in the Modern Guestbook / Commenting System (ve_guestbook) extension 2.7.1 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de ejecución de secuencias de comandos cruzados(XSS) en la extensión Modern Guestbook / Comenting System (ve_guestbook) v2.7.1 y anteriores para TYPO3, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través de vectores no especificados. • http://osvdb.org/55122 http://secunia.com/advisories/35483 http://typo3.org/extensions/repository/view/ve_guestbook/2.7.2 http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-009 http://www.securityfocus.com/bid/35397 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •