Lucene search

K

Powermail Security Vulnerabilities

cve
cve

CVE-2014-6288

The powermail extension 2.x before 2.0.11 for TYPO3 allows remote attackers to bypass the CAPTCHA protection mechanism via unspecified...

6.9AI Score

0.005EPSS

2014-10-03 02:55 PM
21
cve
cve

CVE-2014-3947

Unrestricted file upload vulnerability in the powermail extension before 1.6.11 and 2.x before 2.0.14 for TYPO3 allows remote attackers to execute arbitrary code by uploading a file with a crafted extension, then accessing it via unspecified...

7.8AI Score

0.009EPSS

2014-10-03 02:55 PM
22
cve
cve

CVE-2014-3948

Cross-site scripting (XSS) vulnerability in the HTML export wizard in the backend module in the powermail extension before 1.6.11 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2014-06-04 02:55 PM
21
cve
cve

CVE-2012-5889

Cross-site scripting (XSS) vulnerability in the powermail extension before 1.6.5 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.3AI Score

0.001EPSS

2012-11-17 09:55 PM
19
cve
cve

CVE-2010-4892

Cross-site scripting (XSS) vulnerability in the powermail extension before 1.5.5 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.3AI Score

0.001EPSS

2011-10-07 10:55 AM
16
cve
cve

CVE-2010-3687

Unspecified vulnerability in the powermail extension 1.5.3 and earlier for TYPO3 allows remote attackers to bypass validation have an unspecified impact by "[injecting] arbitrary values into validated fields," as demonstrated using the (1) Email and (2) URL...

7.8AI Score

0.002EPSS

2010-09-29 05:00 PM
24
cve
cve

CVE-2010-3605

Cross-site scripting (XSS) vulnerability in the powermail extension 1.5.3 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.3AI Score

0.001EPSS

2010-09-24 09:00 PM
18
cve
cve

CVE-2010-3604

SQL injection vulnerability in the powermail extension 1.5.3 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified...

9.3AI Score

0.002EPSS

2010-09-24 09:00 PM
16
cve
cve

CVE-2010-0329

SQL injection vulnerability in the powermail extension 1.5.1 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors related to the "SQL selection field" and...

9.3AI Score

0.002EPSS

2010-01-15 07:30 PM
17
cve
cve

CVE-2008-2182

Cross-site scripting (XSS) vulnerability in the powermail extension before 1.1.10 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.3AI Score

0.002EPSS

2008-05-13 10:20 PM
20