[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-4748Date: (C)2013-07-26   (M)2023-12-22


SQL injection vulnerability in the News system (news) extension before 1.3.3 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
OSVDB-89134
http://typo3.org/extensions/repository/view/news
http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-001/
typo3-news-unspecified-sql-injection(81192)

CPE    1
cpe:/a:typo3:typo3:-
CWE    1
CWE-89

© SecPod Technologies