[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

247085

 
 

909

 
 

194218

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-4961Date: (C)2011-10-09   (M)2023-12-22


SQL injection vulnerability in the Webkit PDFs (webkitpdf) extension before 1.1.4 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
BID-42381
http://typo3.org/extensions/repository/view/webkitpdf/1.1.4
http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-015/
webkit-unspecified-sql-injection(61059)

CPE    1
cpe:/a:typo3:typo3
CWE    1
CWE-89

© SecPod Technologies