SQL injection vulnerability in the list module in TYPO3 4.2.x before 4.2.16, 4.3.x before 4.3.9, and 4.4.x before 4.4.5 allows remote authenticated users with certain permissions to execute arbitrary SQL commands via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2012-05-21T20:00:00

Updated: 2024-08-07T04:09:38.910Z

Reserved: 2012-04-30T00:00:00

Link: CVE-2010-5103

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-05-21T20:55:17.570

Modified: 2017-08-29T01:29:13.517

Link: CVE-2010-5103

cve-icon Redhat

No data.