#VU13829 SQL injection in TYPO3


Published: 2018-07-12

Vulnerability identifier: #VU13829

Vulnerability risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
TYPO3
Web applications / CMS

Vendor: TYPO3

Description

The vulnerability allows a remote authenticated user to execute arbitrary SQL queries.
The vulnerability exists due to improper sanitization of user-supplied data the Form Framework (system extension "form"). A privileged attacker can upload a specially crafted form template and execute arbitrary SQL commands in database.

Mitigation
Update to  version 8.7.17 or 9.3.1.

Vulnerable software versions

TYPO3: 9.0.0 - 9.3.0, 8.0.0 - 8.7.16


External links
http://typo3.org/security/advisory/typo3-core-sa-2018-003/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability