Vulnerabilities > Georg Ringer

DATE CVE VULNERABILITY TITLE RISK
2013-07-01 CVE-2013-4748 SQL Injection vulnerability in Georg Ringer News
SQL injection vulnerability in the News system (news) extension before 1.3.3 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
georg-ringer typo3 CWE-89
7.5