Skip to content

Contao SQL injection in the backend and listing module

Critical severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Apr 25, 2024

Package

composer contao/contao (Composer)

Affected versions

>= 3.0.0, <= 3.5.30
>= 4.0.0, < 4.4.8

Patched versions

4.4.8
composer contao/core-bundle (Composer)
>= 4.0.0, < 4.4.8
>= 3.0.0, <= 3.5.30
4.4.8
composer contao/listing-bundle (Composer)
>= 4.0.0, < 4.4.8
>= 3.0.0, <= 3.5.30
4.4.8
Published by the National Vulnerability Database Apr 25, 2019
Published to the GitHub Advisory Database May 24, 2022
Reviewed Apr 25, 2024
Last updated Apr 25, 2024

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2017-16558

GHSA ID

GHSA-w38g-hj45-mjjp

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.