Arbitrary SQL Command Execution in Webkit PDFs Extension for TYPO3

Arbitrary SQL Command Execution in Webkit PDFs Extension for TYPO3

CVE-2010-4961 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in the Webkit PDFs (webkitpdf) extension before 1.1.4 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

Learn more about our Web App Pen Testing.