#VU5369 SQL Injection in TYPO3


Published: 2017-01-25 | Updated: 2017-03-24

Vulnerability identifier: #VU5369

Vulnerability risk: High

CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2014-6293

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
TYPO3
Web applications / CMS

Vendor: TYPO3

Description
The vulnerability allows a remote attacker to execute arbitrary SQL commands in vulnerable application.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted HTTP request to vulnerable website and execute arbitrary SQL commands in web application database.

Successful exploitation may allow an attacker to gain unauthorized access to the vulnerable system.

Note: this vulnerability was being actively exploited.

Mitigation
Update to version 1.1.2.
http://typo3.org/extensions/repository/download/ke_stats/1.1.2/t3x/

Vulnerable software versions

TYPO3: 1.0.14 - 1.1.2


External links
http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-002/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability