Skip to content

Typo3 Backend History Module Vulnerable to SQL Injection

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Jan 12, 2024

Package

composer typo3/cms (Composer)

Affected versions

>= 4.5.0, <= 4.5.20
>= 4.6.0, <= 4.6.13
>= 4.7.0, <= 4.7.5

Patched versions

4.5.21
4.6.14
4.7.6

Description

SQL injection vulnerability in the Backend History module in TYPO3 4.5.x before 4.5.21, 4.6.x before 4.6.14, and 4.7.x before 4.7.6 Due to missing encoding of user input, the history module is susceptible to SQL Injection and Cross-Site Scripting. A valid backend login is required to exploit this vulnerability.

References

Published by the National Vulnerability Database Jul 1, 2013
Published to the GitHub Advisory Database May 17, 2022
Reviewed Jan 12, 2024
Last updated Jan 12, 2024

Severity

Moderate

Weaknesses

CVE ID

CVE-2012-6144

GHSA ID

GHSA-947m-vgqc-x6v4

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.