GHSA-gx4p-6w86-f8jx

Suggest an improvement
Source
https://github.com/advisories/GHSA-gx4p-6w86-f8jx
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/04/GHSA-gx4p-6w86-f8jx/GHSA-gx4p-6w86-f8jx.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-gx4p-6w86-f8jx
Aliases
  • CVE-2011-3583
Published
2022-04-22T00:24:17Z
Modified
2024-01-12T20:56:34.555898Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
Typo3 SQL injection due to faulty prepared statements
Details

It was found that Typo3 Core versions 4.5.0 - 4.5.5 uses prepared statements that, if the parameter values are not properly replaced, could lead to a SQL Injection vulnerability. This issue can only be exploited if two or more parameters are bound to the query and at least two come from user input.

Database specific
{
    "nvd_published_at": "2019-11-26T00:15:00Z",
    "cwe_ids": [
        "CWE-89"
    ],
    "severity": "CRITICAL",
    "github_reviewed": true,
    "github_reviewed_at": "2024-01-12T20:44:15Z"
}
References

Affected packages

Packagist / typo3/cms

Package

Name
typo3/cms
Purl
pkg:composer/typo3/cms

Affected ranges

Type
ECOSYSTEM
Events
Introduced
4.5.0
Last affected
4.5.5