CVE-2013-1842

critical

Description

SQL injection vulnerability in the Extbase Framework in TYPO3 4.5.x before 4.5.24, 4.6.x before 4.6.17, 4.7.x before 4.7.9, and 6.0.x before 6.0.3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, related to "the Query Object Model and relation values."

References

http://www.securityfocus.com/bid/58330

http://www.openwall.com/lists/oss-security/2013/03/12/3

http://www.debian.org/security/2013/dsa-2646

http://typo3.org/support/teamssecuritysecurity-bulletins/security-bulletins-single-view/article/sql-injection-and-open-redirection-in-typo3-core/

http://secunia.com/advisories/52638

http://secunia.com/advisories/52433

http://osvdb.org/90925

http://lists.opensuse.org/opensuse-updates/2013-03/msg00079.html

Details

Source: Mitre, NVD

Published: 2013-03-20

Updated: 2013-06-05

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical