CVE-2008-6145

Multiple SQL injection vulnerabilities in the WEC Discussion Forum (wec_discussion) extension 1.7.0 and earlier for TYPO3 allow remote attackers to execute arbitrary SQL commands via unspecified vectors.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:typo3:wec_discussion_forum:*:*:*:*:*:*:*:*
cpe:2.3:a:typo3:wec_discussion_forum:1.6:*:*:*:*:*:*:*
cpe:2.3:a:typo3:wec_discussion_forum:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:typo3:wec_discussion_forum:1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:typo3:wec_discussion_forum:1.6.2:*:*:*:*:*:*:*
cpe:2.3:a:typo3:wec_discussion_forum:1.6.3:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-02-16 17:30

Updated : 2023-12-10 10:51


NVD link : CVE-2008-6145

Mitre link : CVE-2008-6145

CVE.ORG link : CVE-2008-6145


JSON object : View

Products Affected

typo3

  • wec_discussion_forum
  • typo3
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')