4 results (0.006 seconds)

CVSS: 4.3EPSS: 1%CPEs: 1EXPL: 4

Cross-site scripting (XSS) vulnerability in pi1/class.tx_dmmjobcontrol_pi1.php in the JobControl (dmmjobcontrol) extension 2.14.0 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via the tx_dmmjobcontrol_pi1[search][keyword] parameter to jobs/. Vulnerabilidad de XSS en pi1/class.tx_dmmjobcontrol_pi1.php en la extensión JobControl (dmmjobcontrol) 2.14.0 y anteriores para TYPO3 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro tx_dmmjobcontrol_pi1[search][keyword] en jobs/. • https://www.exploit-db.com/exploits/34800 http://packetstormsecurity.com/files/128446/Typo3-JobControl-2.14.0-Cross-Site-Scripting-SQL-Injection.html http://seclists.org/fulldisclosure/2014/Sep/89 http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-012 http://www.securityfocus.com/bid/70155 https://www.mogwaisecurity.de/advisories/MSA-2014-02.txt • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 4

Multiple SQL injection vulnerabilities in the search function in pi1/class.tx_dmmjobcontrol_pi1.php in the JobControl (dmmjobcontrol) extension 2.14.0 and earlier for TYPO3 allow remote attackers to execute arbitrary SQL commands via the (1) education, (2) region, or (3) sector fields, as demonstrated by the tx_dmmjobcontrol_pi1[search][sector][] parameter to jobs/. Múltiples vulnerabilidades de inyección SQL en la función de búsqueda en pi1/class.tx_dmmjobcontrol_pi1.php en la extensión JobControl (dmmjobcontrol) 2.14.0 y anteriores para TYPO3 permiten a atacantes remotos ejecutar comandos SQL arbitrarios a través de los campos (1) education, (2) region, o (3) sector, tal y como fue demostrado por el parámetro tx_dmmjobcontrol_pi1[search][sector][] en jobs/. • https://www.exploit-db.com/exploits/34800 http://packetstormsecurity.com/files/128446/Typo3-JobControl-2.14.0-Cross-Site-Scripting-SQL-Injection.html http://seclists.org/fulldisclosure/2014/Sep/89 http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-012 http://www.securityfocus.com/bid/70155 https://www.mogwaisecurity.de/advisories/MSA-2014-02.txt • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 32EXPL: 0

Cross-site scripting (XSS) vulnerability in JobControl (dmmjobcontrol) 1.15.0 and earlier extension for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unknown vectors. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en JobControl (dmmjobcontrol) v1.15.0 y anteriores (extensión para TYPO3) permite a usuarios remotos inyectar de forma arbitraria secuencias de comandos web o HTML a través de vectores no especificados. • http://osvdb.org/46385 http://typo3.org/teams/security/security-bulletins/typo3-20080619-1 http://www.securityfocus.com/bid/29828 https://exchange.xforce.ibmcloud.com/vulnerabilities/43202 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 32EXPL: 0

SQL injection vulnerability in JobControl (dmmjobcontrol) 1.15.0 and earlier extension for TYPO3 allows remote attackers to execute arbitrary SQL commands via unknown vectors. Vulnerabilidad de inyección SQL en JobControl (dmmjobcontrol) v1.15.0 y anteriores (extensión para TYPO3) permite a atacantes remotos ejecutar comandos SQL de su elección a través de vectores desconocidos. • http://osvdb.org/46386 http://typo3.org/teams/security/security-bulletins/typo3-20080619-1 https://exchange.xforce.ibmcloud.com/vulnerabilities/43204 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •