Vulnerabilities (CVE)

Filtered by vendor Kennziffer Subscribe
Filtered by product Ke Search
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-5302 2 Kennziffer, Typo3 2 Ke Search, Typo3 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in the Faceted Search (ke_search) extension before 1.4.1 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2013-5307 2 Kennziffer, Typo3 2 Ke Search, Typo3 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Faceted Search (ke_search) extension before 1.4.1 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.