Max CVSS 10.0 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2013-5305 4.3
Cross-site scripting (XSS) vulnerability in the Store Locator (locator) extension before 3.1.5 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
29-08-2017 - 01:33 16-08-2013 - 17:55
CVE-2013-5303 10.0
Unspecified vulnerability in the Store Locator (locator) extension before 3.1.5 for TYPO3 has unknown impact and remote attack vectors, related to "Insecure Unserialize."
29-08-2017 - 01:33 16-08-2013 - 17:55
CVE-2013-5304 7.5
SQL injection vulnerability in the Store Locator (locator) extension before 3.1.5 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
29-08-2017 - 01:33 16-08-2013 - 17:55
Back to Top Mark selected
Back to Top