Skip to content

TYPO3 SQL injection vulnerability in the Extbase Framework

High severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Aug 29, 2023

Package

composer typo3/cms-core (Composer)

Affected versions

>= 4.5.0, <= 4.5.23
>= 4.6.0, < 4.6.17
>= 4.7.0, < 4.7.9
>= 6.0.0, < 6.0.3

Patched versions

4.5.24
4.6.17
4.7.9
6.0.3
Published by the National Vulnerability Database Mar 20, 2013
Published to the GitHub Advisory Database May 17, 2022
Reviewed Aug 29, 2023
Last updated Aug 29, 2023

Severity

High
7.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Weaknesses

CVE ID

CVE-2013-1842

GHSA ID

GHSA-m64j-j252-jxmr

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.