RSS   Vulnerabilities for 'Content rating extbase'   RSS

2015-02-03
 
CVE-2015-1405

CWE-89
 

 
SQL injection vulnerability in the Content Rating Extbase extension 2.0.3 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

 
 
CVE-2015-1404

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the Content Rating Extbase extension 2.0.3 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 


Copyright 2024, cxsecurity.com

 

Back to Top