6.5
CVSSv2

CVE-2007-6381

Published: 15/12/2007 Updated: 08/08/2017
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the indexed_search system extension in TYPO3 3.x, 4.0 up to and including 4.0.7, and 4.1 up to and including 4.1.3 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

typo3 typo3

typo3 typo3 4.0.1

typo3 typo3 4.0.2

typo3 typo3 4.1.1

typo3 typo3 4.1.2

typo3 typo3 3.0

typo3 typo3 3.7.0

typo3 typo3 4.0.3

typo3 typo3 4.0.4

typo3 typo3 4.1.3

typo3 typo3 3.7.1

typo3 typo3 3.8

typo3 typo3 4.0.5

typo3 typo3 4.0.6

typo3 typo3 3.8.1

typo3 typo3 4.0

typo3 typo3 4.0.7

typo3 typo3 4.1

Vendor Advisories

Henning Pingel discovered that TYPO3, a web content management framework, performs insufficient input sanitising, making it vulnerable to SQL injection by logged-in backend users The old stable distribution (sarge) doesn't contain typo3-src For the stable distribution (etch), this problem has been fixed in version 402+debian-4 For the un ...