6
CVSSv2

CVE-2015-2803

Published: 17/06/2015 Updated: 09/10/2018
CVSS v2 Base Score: 6 | Impact Score: 6.4 | Exploitability Score: 6.8
VMScore: 605
Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in mod1/index.php in the Akronymmanager (sb_akronymmanager) extension prior to 7.0.0 for TYPO3 allows remote authenticated users with permission to maintain acronyms to execute arbitrary SQL commands via the id parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

akronymmanager project akronymmanager

Exploits

Advisory: SQL Injection in TYPO3 Extension Akronymmanager An SQL injection vulnerability in the TYPO3 extension "Akronymmanager" allows authenticated attackers to inject SQL statements and thereby read data from the TYPO3 database Details ======= Product: sb_akronymmanager Affected Versions: <=050 Fixed Versions: 700 Vulnerability Type: ...
TYPO3 Extension Akronymmanager versions 050 and below suffer from a remote SQL injection vulnerability ...