2 results (0.005 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

SQL injection vulnerability in the TGM-Newsletter (tgm_newsletter) extension 0.0.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en la extensión TGM-Newsletter (tgm_newsletter) v0.0.2 para TYPO3 permite a atacantes remotos ejecutar comandos SQL de su elección a través de vectores sin especificar. • http://typo3.org/extensions/repository/view/tgm_newsletter/0.0.3 http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006 http://www.securityfocus.com/bid/38805 https://exchange.xforce.ibmcloud.com/vulnerabilities/56978 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in the TGM-Newsletter (tgm_newsletter) extension 0.0.2 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en la extensión TGM-Newsletter (tgm_newsletter) v0.0.2 para TYPO3 permite a atacantes remotos inyectar código web o HTML de su elección a través de vectores sin especificar. • http://typo3.org/extensions/repository/view/tgm_newsletter/0.0.3 http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006 http://www.securityfocus.com/bid/38805 https://exchange.xforce.ibmcloud.com/vulnerabilities/56977 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •