CVE-2008-6689

SQL injection vulnerability in JobControl (dmmjobcontrol) 1.15.0 and earlier extension for TYPO3 allows remote attackers to execute arbitrary SQL commands via unknown vectors.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*
OR cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.11.0:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.10.3:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.9.2:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.9.1:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.5:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.4:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.11.2:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.11.1:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.9.4:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.9.3:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.8:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.3:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.10.2:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.13.0:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.8.3:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.1:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.8.1:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.10.1:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:*:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.6:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.14.0:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.12.0:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.9.5:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.2:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.10.0:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.7:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.8.2:*:*:*:*:*:*:*
cpe:2.3:a:kevin_renskers:dmmjobcontrol:1.9:*:*:*:*:*:*:*

Information

Published : 2009-04-10 15:00

Updated : 2017-08-16 18:29


NVD link : CVE-2008-6689

Mitre link : CVE-2008-6689


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

typo3

  • typo3

kevin_renskers

  • dmmjobcontrol