SQL injection vulnerability in the Webkit PDFs (webkitpdf) extension before 1.1.4 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-10-09T10:00:00

Updated: 2024-08-07T04:02:30.505Z

Reserved: 2011-10-09T00:00:00

Link: CVE-2010-4961

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-10-09T10:55:45.003

Modified: 2017-08-29T01:29:08.440

Link: CVE-2010-4961

cve-icon Redhat

No data.