RSS   Podatności dla 'Webkitpdf'   RSS

2011-10-09
 
CVE-2010-4962

 

 
Unspecified vulnerability in the Webkit PDFs (webkitpdf) extension before 1.1.4 for TYPO3 allows remote attackers to execute arbitrary commands via unknown vectors.

 
 
CVE-2010-4961

 

 
SQL injection vulnerability in the Webkit PDFs (webkitpdf) extension before 1.1.4 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

 


Copyright 2024, cxsecurity.com

 

Back to Top