Vulnerability CVE-2009-4158


Published: 2009-12-02   Modified: 2012-02-13

Description:
SQL injection vulnerability in the Calendar Base (cal) extension before 1.2.1 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mario matzulla -> CAL 

 References:
http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-019/
http://typo3.org/extensions/repository/view/cal/1.2.1/
http://www.securityfocus.com/bid/37164
http://secunia.com/advisories/37549

Copyright 2024, cxsecurity.com

 

Back to Top