[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-4720Date: (C)2013-06-27   (M)2023-12-22


SQL injection vulnerability in the WEC Discussion Forum extension before 2.1.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
BID-58054
OSVDB-90413
http://typo3.org/extensions/repository/view/wec_discussion
http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-005/
typo3-wecdiscussion-unspec-sql-injection(82217)

CPE    11
cpe:/a:webempoweredchurch:wec_discussion:2.0.4
cpe:/a:webempoweredchurch:wec_discussion:2.0.3
cpe:/a:webempoweredchurch:wec_discussion:2.0.2
cpe:/a:webempoweredchurch:wec_discussion:2.0.1
...
CWE    1
CWE-89

© SecPod Technologies