6
CVSSv2

CVE-2010-5103

Published: 21/05/2012 Updated: 29/08/2017
CVSS v2 Base Score: 6 | Impact Score: 6.4 | Exploitability Score: 6.8
VMScore: 534
Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the list module in TYPO3 4.2.x prior to 4.2.16, 4.3.x prior to 4.3.9, and 4.4.x prior to 4.4.5 allows remote authenticated users with certain permissions to execute arbitrary SQL commands via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

typo3 typo3 4.2.5

typo3 typo3 4.2.14

typo3 typo3 4.2.1

typo3 typo3 4.2.4

typo3 typo3 4.3.3

typo3 typo3 4.3.2

typo3 typo3 4.3.1

typo3 typo3 4.2.3

typo3 typo3 4.2.15

typo3 typo3 4.2.6

typo3 typo3 4.2.11

typo3 typo3 4.3.7

typo3 typo3 4.3.8

typo3 typo3 4.4.4

typo3 typo3 4.4.2

typo3 typo3 4.2.9

typo3 typo3 4.2.13

typo3 typo3 4.2.10

typo3 typo3 4.2.2

typo3 typo3 4.3.4

typo3 typo3 4.3.5

typo3 typo3 4.2.7

typo3 typo3 4.2.8

typo3 typo3 4.2.12

typo3 typo3 4.2.0

typo3 typo3 4.3.6

typo3 typo3 4.3.0

typo3 typo3 4.4.3

typo3 typo3 4.4.1