Page 9 of 47 results (0.007 seconds)

CVSS: 10.0EPSS: 0%CPEs: 40EXPL: 0

Unspecified vulnerability in the Random Images (maag_randomimage) extension 1.6.4 and earlier for TYPO3 allows remote attackers to execute arbitrary shell commands via unspecified vectors. Vulnerabilidad no especificada en the Random Images (maag_randomimage) extension v1.6.4 y anteriores para TYPO3 permite a atacantes remotos ejecutar comandos de shell a través de vectores no especificados. • http://secunia.com/advisories/37095 http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-014 •

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 0

SQL injection vulnerability in TARGET-E WorldCup Bets (worldcup) 2.0.0 and earlier extension for TYPO3 allows remote attackers to execute arbitrary SQL commands via unknown vectors. Vulnerabilidad de inyección SQL en TARGET-E WorldCup Bets (worldcup) v2.0.0 y anteriores (extensión para TYPO3) permite a atacantes remotos ejecutar comandos de su elección a través de vectores desconocidos. • http://osvdb.org/46396 http://typo3.org/teams/security/security-bulletins/typo3-20080619-1 http://www.securityfocus.com/bid/29826 https://exchange.xforce.ibmcloud.com/vulnerabilities/43213 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 0

Cross-site scripting (XSS) vulnerability in TARGET-E WorldCup Bets (worldcup) 2.0.0 and earlier extension for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unknown vectors. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en TARGET-E WorldCup Bets (worldcup) v2.0.0 y anteriores (extensión para TYPO3), permite a atacantes remotos inyectar de forma arbitraria secuencias de comandos web o HTML a través vectores no especificados. • http://osvdb.org/46395 http://typo3.org/teams/security/security-bulletins/typo3-20080619-1 http://www.securityfocus.com/bid/29826 https://exchange.xforce.ibmcloud.com/vulnerabilities/43214 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 24EXPL: 0

SQL injection vulnerability in the Simple survey (simplesurvey) 1.7.0 and earlier extension for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en Simple survey (simplesurvey) 1.7.0 y versiones anteriores, extensión para TYPO3, que permite a los atacantes remotos ejecutar arbitrariamente comandos SQL a través de vectores no especificados. • http://secunia.com/advisories/32369 http://typo3.org/extensions/repository/view/simplesurvey/1.8.1 http://typo3.org/teams/security/security-bulletins/typo3-20081020-1 http://www.vupen.com/english/advisories/2008/2870 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

The start function in class.t3lib_formmail.php in TYPO3 before 4.0.5, 4.1beta, and 4.1RC1 allows attackers to inject arbitrary email headers via unknown vectors. NOTE: some details were obtained from third party information. La función start en class.t3lib_formmail.php en TYPO3 anterior a 4.0.5, 4.1beta, y 4.1RC1 permite a atacantes remotos inyectar cabeceras email de su elección a través de vectores desconocidos. NOTA: Algunos de estos detalles se obtuvieron de información de terceros. • http://osvdb.org/33471 http://secunia.com/advisories/24207 http://typo3.org/teams/security/security-bulletins/typo3-20070221-1 http://www.securityfocus.com/bid/22668 http://www.vupen.com/english/advisories/2007/0697 https://exchange.xforce.ibmcloud.com/vulnerabilities/32630 •