[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-1842Date: (C)2013-03-20   (M)2023-12-22


SQL injection vulnerability in the Extbase Framework in TYPO3 4.5.x before 4.5.24, 4.6.x before 4.6.17, 4.7.x before 4.7.9, and 6.0.x before 6.0.3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, related to "the Query Object Model and relation values."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECUNIA-52433
SECUNIA-52638
BID-58330
OSVDB-90925
DSA-2646
http://www.openwall.com/lists/oss-security/2013/03/12/3
http://typo3.org/support/teamssecuritysecurity-bulletins/security-bulletins-single-view/article/sql-injection-and-open-redirection-in-typo3-core/
openSUSE-SU-2013:0510

CPE    54
cpe:/a:typo3:typo3:4.6.9
cpe:/a:typo3:typo3:4.6.8
cpe:/a:typo3:typo3:4.6.7
cpe:/a:typo3:typo3:4.6.6
...
CWE    1
CWE-89
OVAL    1
oval:org.secpod.oval:def:600993

© SecPod Technologies