[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2008-4658Date: (C)2008-10-21   (M)2023-12-22


SQL injection vulnerability in the JobControl (dmmjobcontrol) 1.15.4 and earlier extension for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
BID-31840
SECUNIA-32342
ADV-2008-2870
http://typo3.org/extensions/repository/view/dmmjobcontrol/1.15.5/
http://typo3.org/teams/security/security-bulletins/typo3-20081020-1/

CPE    1
cpe:/a:typo3:typo3
CWE    1
CWE-89

© SecPod Technologies