[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-3604Date: (C)2010-09-24   (M)2023-12-22


SQL injection vulnerability in the powermail extension 1.5.3 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECUNIA-41530
http://typo3.org/extensions/repository/view/powermail/1.5.4/
http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-019

CPE    65
cpe:/a:alex_kellner:powermail:1.3.16
cpe:/a:alex_kellner:powermail:1.3.15
cpe:/a:alex_kellner:powermail:1.3.14
cpe:/a:alex_kellner:powermail:1.3.13
...
CWE    1
CWE-89

© SecPod Technologies