1 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 37EXPL: 0

SQL injection vulnerability in the JobControl (dmmjobcontrol) 1.15.4 and earlier extension for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en la extensión JobControl (dmmjobcontrol) v1.15.4 y anteriores para TYPO3, permite a atacantes remotos ejecutar comandos SQL de su elección a través de vectores no especificados. • http://secunia.com/advisories/32342 http://typo3.org/extensions/repository/view/dmmjobcontrol/1.15.5 http://typo3.org/teams/security/security-bulletins/typo3-20081020-1 http://www.securityfocus.com/bid/31840 http://www.vupen.com/english/advisories/2008/2870 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •