Page 84 of 441 results (0.004 seconds)

CVSS: 4.3EPSS: 0%CPEs: 24EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in TYPO3 4.0.0 through 4.0.9, 4.1.0 through 4.1.7, and 4.2.0 through 4.2.3 allow remote attackers to inject arbitrary web script or HTML via the (1) name and (2) content of indexed files to the (a) Indexed Search Engine (indexed_search) system extension; (b) unspecified test scripts in the ADOdb system extension; and (c) unspecified vectors in the Workspace module. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en TYPO3 v4.0.0 a v4.0.9, v4.1.0 a 4.1.7 y v4.2.0 a v4.2.3, permiten a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante el (1) nombre y (2) el contenido de ficheros indexados para (a) la extensión del sistema Indexed Search Engine (indexed_search), (b) comandos de prueba no especificados en la extensión del sistema ADOb y (c) vectores no especificados en el módulo Workspace. • http://secunia.com/advisories/33617 http://secunia.com/advisories/33679 http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-001 http://www.debian.org/security/2009/dsa-1711 http://www.securityfocus.com/bid/33376 https://exchange.xforce.ibmcloud.com/vulnerabilities/48133 https://exchange.xforce.ibmcloud.com/vulnerabilities/48135 https://exchange.xforce.ibmcloud.com/vulnerabilities/48136 https://exchange.xforce.ibmcloud.com/vulnerabilities/48137 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

Cross-site scripting (XSS) vulnerability in the Wir ber uns (fsmi_people) extension 0.0.24 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de Secuencias de Comandos en Sitios Cruzados (XSS) en la extensión Wir ber uns [sic] (fsmi_people) v0.0.24 y anteriores, en TYPO3, permite a atacantes remotos inyectar secuencias de comandos Web o HTML a través de vectores no especificados. • http://typo3.org/teams/security/security-bulletins/typo3-20081110-2 http://www.securityfocus.com/bid/32237 https://exchange.xforce.ibmcloud.com/vulnerabilities/46471 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

SQL injection vulnerability in the CMS Poll system (cms_poll) extension before 0.1.1 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en la extensión CMS Poll system (cms_poll) anterior a v0.1.1 en TYPO3, permite a atacantes remotos ejecutar comandos SQL de su elección mediante vectores no especificados. • http://typo3.org/teams/security/security-bulletins/typo3-20081110-2 http://www.securityfocus.com/bid/32231 https://exchange.xforce.ibmcloud.com/vulnerabilities/46470 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

SQL injection vulnerability in the eluna Page Comments (eluna_pagecomments) extension 1.1.2 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en la extensión eluna Page Comments (eluna_pagecomments) v1.1.2 y anteriores en TYPO3, permite a atacantes remotos ejecutar comandos SQL de su elección mediante vectores no especificados. • http://secunia.com/advisories/32638 http://typo3.org/teams/security/security-bulletins/typo3-20081110-2 http://www.securityfocus.com/bid/32228 https://exchange.xforce.ibmcloud.com/vulnerabilities/46468 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in the eluna Page Comments (eluna_pagecomments) extension 1.1.2 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de Secuencias de Comandos en Sitios Cruzados (XSS) en la extensión eluna Page Comments (eluna_pagecomments) v1.1.2 y anteriores en TYPO3, permite a atacantes remotos inyectar secuencias de comandos Web o HTML a través de vectores no especificados. • http://secunia.com/advisories/32638 http://typo3.org/teams/security/security-bulletins/typo3-20081110-2 http://www.securityfocus.com/bid/32228 https://exchange.xforce.ibmcloud.com/vulnerabilities/46467 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •