CVE-2008-5797

SQL injection vulnerability in the advCalendar extension 0.3.1 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:typo3:advcalendar_extension:*:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-12-31 11:30

Updated : 2023-12-10 10:51


NVD link : CVE-2008-5797

Mitre link : CVE-2008-5797

CVE.ORG link : CVE-2008-5797


JSON object : View

Products Affected

typo3

  • advcalendar_extension
  • typo3
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')