#VU21796 SQL injection in URL redirect


Published: 2019-10-15

Vulnerability identifier: #VU21796

Vulnerability risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-16682

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
URL redirect
Web applications / Modules and components for CMS

Vendor: TYPO3

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.


Mitigation
Install updates from vendor's website.

Vulnerable software versions

URL redirect: 1.0.0 - 1.2.1


External links
http://typo3.org/security/advisory/typo3-ext-sa-2019-015/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability