Lucene search

K

Webkitpdf Security Vulnerabilities

cve
cve

CVE-2010-4961

SQL injection vulnerability in the Webkit PDFs (webkitpdf) extension before 1.1.4 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified...

8.7AI Score

0.001EPSS

2011-10-09 10:55 AM
19
cve
cve

CVE-2010-4962

Unspecified vulnerability in the Webkit PDFs (webkitpdf) extension before 1.1.4 for TYPO3 allows remote attackers to execute arbitrary commands via unknown...

7.8AI Score

0.014EPSS

2011-10-09 10:55 AM
16