Skip to content

Contao core SQL Injection Vulnerability

High severity GitHub Reviewed Published Apr 23, 2022 to the GitHub Advisory Database • Updated Apr 25, 2024

Package

composer contao/core (Composer)

Affected versions

< 2.11.4

Patched versions

2.11.4

Description

Contao core prior to 2.11.4 has a SQL injection vulnerability in contao-2.11.3\system\modules\backend\Ajax.php

References

Published by the National Vulnerability Database Jan 29, 2020
Published to the GitHub Advisory Database Apr 23, 2022
Reviewed Apr 25, 2024
Last updated Apr 25, 2024

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2012-4383

GHSA ID

GHSA-9jq2-jvwc-p52f

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.