CVE-2012-6144

high

Description

SQL injection vulnerability in the Backend History module in TYPO3 4.5.x before 4.5.21, 4.6.x before 4.6.14, and 4.7.x before 4.7.6 allows remote authenticated backend users to execute arbitrary SQL commands via unspecified vectors.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/79964

http://www.openwall.com/lists/oss-security/2013/06/19/4

http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-005/

http://osvdb.org/87115

Details

Source: Mitre, NVD

Published: 2013-07-01

Updated: 2017-08-29

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High