SQL injection in Webempoweredchurch Wec Discussion



Published: 2011-04-07 | Updated: 2017-03-16
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2011-1722
CWE-ID CWE-89
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Wec Discussion
Web applications / CMS

Vendor Webempoweredchurch

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) SQL injection

EUVDB-ID: #VU2924

Risk: High

CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2011-1722

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL commands in vulnerable application.

The vulnerability exists due to insufficient sanitization of user-supplied data passed editpost.php script. A remote attacker can send a specially crafted HTTP request to vulnerable script and execute arbitrary SQL commands in the back-end database.

Successful exploitation may allow an attacker to gain complete control over vulnerable website.

Note: this vulnerability is being actively exploited.


Mitigation

Update to version 2.1.1.
https://typo3.org/extensions/repository/view/wec_discussion

Vulnerable software versions

Wec Discussion: 1.6.0 - 2.1.0

External links

http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-sa-2011-003/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###