Filtered by vendor Webempoweredchurch Subscriptions
Filtered by product Wec Discussion Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-4720 2 Typo3, Webempoweredchurch 2 Typo3, Wec Discussion 2017-08-29 N/A
SQL injection vulnerability in the WEC Discussion Forum extension before 2.1.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2011-1722 2 Typo3, Webempoweredchurch 2 Typo3, Wec Discussion 2017-08-17 N/A
Multiple SQL injection vulnerabilities in WEC Discussion Forum (wec_discussion) extension 2.1.0 and earlier for TYPO3 allow remote attackers to execute arbitrary SQL commands via unspecified vectors, as exploited in the wild in April 2011.