CVE-2010-4961

SQL injection vulnerability in the Webkit PDFs (webkitpdf) extension before 1.1.4 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:dev-team_typoheads:webkitpdf:*:*:*:*:*:*:*:*
cpe:2.3:a:dev-team_typoheads:webkitpdf:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:dev-team_typoheads:webkitpdf:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:dev-team_typoheads:webkitpdf:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:dev-team_typoheads:webkitpdf:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*

Information

Published : 2011-10-09 03:55

Updated : 2017-08-28 18:29


NVD link : CVE-2010-4961

Mitre link : CVE-2010-4961


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

dev-team_typoheads

  • webkitpdf

typo3

  • typo3