Lucene search

K

Content Rating Extbase Security Vulnerabilities

cve
cve

CVE-2015-1404

Cross-site scripting (XSS) vulnerability in the Content Rating Extbase extension 2.0.3 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.9AI Score

0.002EPSS

2015-02-03 04:59 PM
26
cve
cve

CVE-2015-1405

SQL injection vulnerability in the Content Rating Extbase extension 2.0.3 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.7AI Score

0.002EPSS

2015-02-03 04:59 PM
22