SQL injection vulnerability in the powermail extension 1.5.1 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors related to the "SQL selection field" and "typoscript."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-01-15T19:00:00Z

Updated: 2024-09-16T22:03:28.177Z

Reserved: 2010-01-15T00:00:00Z

Link: CVE-2010-0329

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-01-15T19:30:00.707

Modified: 2011-08-08T04:00:00.000

Link: CVE-2010-0329

cve-icon Redhat

No data.