[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253390

 
 

909

 
 

197257

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-5569Date: (C)2013-08-23   (M)2023-12-22


SQL injection vulnerability in the Slideshare extension 0.1.0 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
OSVDB-90417
http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-005/
typo3-slideshare-unspecified-sql-injection(82219)

CPE    2
cpe:/a:typo3:typo3:-
cpe:/a:heiko_sudar:slideshare:0.1.0
CWE    1
CWE-89

© SecPod Technologies