Lucene search

K

Si Bibtex Security Vulnerabilities

cve
cve

CVE-2014-3758

Cross-site scripting (XSS) vulnerability in the BibTex Publications (si_bibtex) extension 0.2.3 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via vectors related to the import functionality.

5.8AI Score

0.002EPSS

2014-05-16 02:55 PM
26
cve
cve

CVE-2014-3759

Multiple SQL injection vulnerabilities in the BibTex Publications (si_bibtex) extension 0.2.3 for TYPO3 allow remote attackers to execute arbitrary SQL commands via vectors related to the (1) search or (2) list functionality.

8.7AI Score

0.003EPSS

2014-05-16 02:55 PM
16