Vulnerabilities > Webempoweredchurch

DATE CVE VULNERABILITY TITLE RISK
2013-06-27 CVE-2013-4720 SQL Injection vulnerability in Webempoweredchurch WEC Discussion
SQL injection vulnerability in the WEC Discussion Forum extension before 2.1.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
webempoweredchurch typo3 CWE-89
7.5
2011-04-19 CVE-2011-1722 SQL Injection vulnerability in Webempoweredchurch WEC Discussion
Multiple SQL injection vulnerabilities in WEC Discussion Forum (wec_discussion) extension 2.1.0 and earlier for TYPO3 allow remote attackers to execute arbitrary SQL commands via unspecified vectors, as exploited in the wild in April 2011.
network
low complexity
webempoweredchurch typo3 CWE-89
7.5