Vulnerabilities > Akronymmanager Project

DATE CVE VULNERABILITY TITLE RISK
2015-06-17 CVE-2015-2803 SQL Injection vulnerability in Akronymmanager Project Akronymmanager
SQL injection vulnerability in mod1/index.php in the Akronymmanager (sb_akronymmanager) extension before 7.0.0 for TYPO3 allows remote authenticated users with permission to maintain acronyms to execute arbitrary SQL commands via the id parameter.
6.0
2014-09-11 CVE-2014-6238 Cross-Site Scripting vulnerability in Akronymmanager Project Akronymmanager
Cross-site scripting (XSS) vulnerability in the Akronymmanager (aka SB Folderdownload) extension 0.5.0 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3