1 results (0.001 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

SQL injection vulnerability in the advCalendar extension 0.3.1 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en la extensión advCalendar v0.3.1 y anteriores en TYPO3, permite a atacantes remotos ejecutar comandos SQL de su elección mediante vectores no especificados. • http://typo3.org/teams/security/security-bulletins/typo3-20081110-2 http://www.securityfocus.com/bid/32230 https://exchange.xforce.ibmcloud.com/vulnerabilities/46469 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •