ghsa-4rvc-5hrh-qmwf
Vulnerability from github
Published
2022-04-21 01:57
Modified
2024-02-07 22:32
Severity ?
Summary
TYPO3 SQL injection vulnerability on the backend
Details
TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows SQL Injection on the backend.
{ "affected": [ { "package": { "ecosystem": "Packagist", "name": "typo3/cms-backend" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "4.1.14" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "typo3/cms-backend" }, "ranges": [ { "events": [ { "introduced": "4.2.0" }, { "fixed": "4.2.13" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "typo3/cms-backend" }, "ranges": [ { "events": [ { "introduced": "4.3.0" }, { "fixed": "4.3.4" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "typo3/cms-backend" }, "ranges": [ { "events": [ { "introduced": "4.4.0" }, { "fixed": "4.4.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2010-3662" ], "database_specific": { "cwe_ids": [ "CWE-89" ], "github_reviewed": true, "github_reviewed_at": "2024-02-07T22:32:53Z", "nvd_published_at": "2019-11-04T22:15:00Z", "severity": "HIGH" }, "details": "TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows SQL Injection on the backend.", "id": "GHSA-4rvc-5hrh-qmwf", "modified": "2024-02-07T22:32:53Z", "published": "2022-04-21T01:57:46Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3662" }, { "type": "WEB", "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=590719" }, { "type": "PACKAGE", "url": "https://github.com/TYPO3-CMS/backend" }, { "type": "WEB", "url": "https://security-tracker.debian.org/tracker/CVE-2010-3662" }, { "type": "WEB", "url": "https://typo3.org/security/advisory/typo3-sa-2010-012/#SQL_Injection" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "TYPO3 SQL injection vulnerability on the backend" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.