Lucene search

K
cve[email protected]CVE-2010-4961
HistoryOct 09, 2011 - 10:55 a.m.

CVE-2010-4961

2011-10-0910:55:45
CWE-89
web.nvd.nist.gov
19
cve-2010-4961
sql injection
webkit pdfs
typo3
security vulnerability

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

49.1%

SQL injection vulnerability in the Webkit PDFs (webkitpdf) extension before 1.1.4 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

Affected configurations

NVD
Node
dev-team_typoheadswebkitpdfRange1.1.3
OR
dev-team_typoheadswebkitpdfMatch1.0.2
OR
dev-team_typoheadswebkitpdfMatch1.1.0
OR
dev-team_typoheadswebkitpdfMatch1.1.1
OR
dev-team_typoheadswebkitpdfMatch1.1.2
AND
typo3typo3

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

49.1%

Related for CVE-2010-4961