Vulnerability CVE-2013-4720


Published: 2013-06-27   Modified: 2013-06-28

Description:
SQL injection vulnerability in the WEC Discussion Forum extension before 2.1.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Webempoweredchurch -> Wec discussion 

 References:
http://typo3.org/extensions/repository/view/wec_discussion
http://xforce.iss.net/xforce/xfdb/82217
http://www.securityfocus.com/bid/58054
http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-005/
http://osvdb.org/90413

Copyright 2024, cxsecurity.com

 

Back to Top