Skip to content

Typo3 SQL injection due to faulty prepared statements

Critical severity GitHub Reviewed Published Apr 22, 2022 to the GitHub Advisory Database • Updated Jan 12, 2024

Package

composer typo3/cms (Composer)

Affected versions

>= 4.5.0, <= 4.5.5

Patched versions

None

Description

It was found that Typo3 Core versions 4.5.0 - 4.5.5 uses prepared statements that, if the parameter values are not properly replaced, could lead to a SQL Injection vulnerability. This issue can only be exploited if two or more parameters are bound to the query and at least two come from user input.

References

Published by the National Vulnerability Database Nov 26, 2019
Published to the GitHub Advisory Database Apr 22, 2022
Last updated Jan 12, 2024
Reviewed Jan 12, 2024

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2011-3583

GHSA ID

GHSA-gx4p-6w86-f8jx

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.