Lucene search

K

Wec Discussion Forum Security Vulnerabilities

cve
cve

CVE-2008-3029

Cross-site scripting (XSS) vulnerability in the WEC Discussion Forum (wec_discussion) extension 1.6.2 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.7AI Score

0.002EPSS

2008-07-07 06:41 PM
19
cve
cve

CVE-2008-3043

Unspecified vulnerability in the WEC Discussion Forum (wec_discussion) extension 1.6.2 and earlier for TYPO3 allows attackers to execute arbitrary code via vectors related to "certain file types."

7.5AI Score

0.005EPSS

2008-07-07 06:41 PM
17
cve
cve

CVE-2008-6144

Multiple cross-site scripting (XSS) vulnerabilities in the WEC Discussion Forum (wec_discussion) extension 1.7.0 and earlier for TYPO3 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different issue than CVE-2008-3029.

5.9AI Score

0.002EPSS

2009-02-16 05:30 PM
30
cve
cve

CVE-2008-6145

Multiple SQL injection vulnerabilities in the WEC Discussion Forum (wec_discussion) extension 1.7.0 and earlier for TYPO3 allow remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.8AI Score

0.001EPSS

2009-02-16 05:30 PM
25