2 results (0.005 seconds)

CVSS: 7.5EPSS: 0%CPEs: 33EXPL: 0

SQL injection vulnerability in the Calendar Base (cal) extension before 1.3.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via iCalendar data. Vulnerabilidad de inyección SQL en la extensión Calendar Base (cal) anterior a v1.3.2 para TYPO3, permite a atacantes remotos ejecutar comandos SQL de su elección a través de datos iCalendar. • http://osvdb.org/62668 http://secunia.com/advisories/38745 http://typo3.org/extensions/repository/view/cal/1.3.2 http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-005 http://www.securityfocus.com/bid/38493 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 30EXPL: 0

SQL injection vulnerability in the Calendar Base (cal) extension before 1.2.1 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en la extensión Calendar Base (cal) anteriores a v1.2.1 para TYPO3 permite a atacantes remotos ejecutar comandos SQL de su elección a través de vectores no especificados. • http://secunia.com/advisories/37549 http://typo3.org/extensions/repository/view/cal/1.2.1 http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-019 http://www.securityfocus.com/bid/37164 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •