[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-5103Date: (C)2012-05-21   (M)2023-12-22


SQL injection vulnerability in the list module in TYPO3 4.2.x before 4.2.16, 4.3.x before 4.3.9, and 4.4.x before 4.4.5 allows remote authenticated users with certain permissions to execute arbitrary SQL commands via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.0
Exploit Score: 6.8
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECUNIA-35770
BID-45470
OSVDB-70117
http://www.openwall.com/lists/oss-security/2011/01/13/2
http://www.openwall.com/lists/oss-security/2012/05/11/3
http://www.openwall.com/lists/oss-security/2012/05/10/7
http://www.openwall.com/lists/oss-security/2012/05/12/5
http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-sa-2010-022/
typo3-listmodule-sql-injection(64184)

CPE    29
cpe:/a:typo3:typo3:4.2.5
cpe:/a:typo3:typo3:4.4.3
cpe:/a:typo3:typo3:4.3.4
cpe:/a:typo3:typo3:4.2.10
...
CWE    1
CWE-89

© SecPod Technologies