Vulnerability CVE-2010-3604


Published: 2010-09-24   Modified: 2012-02-13

Description:
SQL injection vulnerability in the powermail extension 1.5.3 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Alex kellner -> Powermail 

 References:
http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-019
http://typo3.org/extensions/repository/view/powermail/1.5.4/
http://secunia.com/advisories/41530

Copyright 2024, cxsecurity.com

 

Back to Top