Vulnerability CVE-2011-1722


Published: 2011-04-19   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in WEC Discussion Forum (wec_discussion) extension 2.1.0 and earlier for TYPO3 allow remote attackers to execute arbitrary SQL commands via unspecified vectors, as exploited in the wild in April 2011.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Webempoweredchurch -> Wec discussion 

 References:
http://xforce.iss.net/xforce/xfdb/66619
http://www.vupen.com/english/advisories/2011/0896
http://www.securityfocus.com/bid/47257
http://typo3.org/teams/security/security-bulletins/typo3-sa-2011-003/
http://typo3.org/extensions/repository/view/wec_discussion/2.1.1/
http://secunia.com/advisories/44055
http://osvdb.org/71674

Copyright 2024, cxsecurity.com

 

Back to Top