7.5
CVSSv2

CVE-2013-1842

Published: 20/03/2013 Updated: 05/06/2013
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the Extbase Framework in TYPO3 4.5.x prior to 4.5.24, 4.6.x prior to 4.6.17, 4.7.x prior to 4.7.9, and 6.0.x prior to 6.0.3 allows remote malicious users to execute arbitrary SQL commands via unspecified vectors, related to "the Query Object Model and relation values."

Vulnerable Product Search on Vulmon Subscribe to Product

typo3 typo3 4.5.22

typo3 typo3 4.5.8

typo3 typo3 4.5.5

typo3 typo3 4.5.4

typo3 typo3 4.5.19

typo3 typo3 4.5.16

typo3 typo3 4.5.11

typo3 typo3 4.5

typo3 typo3 4.5.17

typo3 typo3 4.5.2

typo3 typo3 4.5.13

typo3 typo3 4.5.23

typo3 typo3 4.5.6

typo3 typo3 4.5.10

typo3 typo3 4.5.9

typo3 typo3 4.5.1

typo3 typo3 4.5.18

typo3 typo3 4.5.12

typo3 typo3 4.5.7

typo3 typo3 4.5.0

typo3 typo3 4.5.3

typo3 typo3 4.5.15

typo3 typo3 4.5.14

typo3 typo3 4.6.7

typo3 typo3 4.6.8

typo3 typo3 4.6.11

typo3 typo3 4.6.2

typo3 typo3 4.6.1

typo3 typo3 4.6

typo3 typo3 4.6.4

typo3 typo3 4.6.13

typo3 typo3 4.6.14

typo3 typo3 4.6.9

typo3 typo3 4.6.10

typo3 typo3 4.6.3

typo3 typo3 4.6.15

typo3 typo3 4.6.16

typo3 typo3 4.6.5

typo3 typo3 4.6.6

typo3 typo3 4.6.0

typo3 typo3 4.6.12

typo3 typo3 4.7.1

typo3 typo3 4.7.6

typo3 typo3 4.7.7

typo3 typo3 4.7.3

typo3 typo3 4.7.4

typo3 typo3 4.7.2

typo3 typo3 4.7.5

typo3 typo3 4.7.0

typo3 typo3 4.7

typo3 typo3 4.7.8

typo3 typo3 6.0.1

typo3 typo3 6.0.2

typo3 typo3 6.0

Vendor Advisories

TYPO3, a PHP-based content management system, was found vulnerable to several vulnerabilities CVE-2013-1842 Helmut Hummel and Markus Opahle discovered that the Extbase database layer was not correctly sanitizing user input when using the Query object model This can lead to SQL injection by a malicious user inputing crafted relati ...