Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1neDRwLTZ3ODYtZjhqeM0_Kg

Typo3 SQL injection due to faulty prepared statements

It was found that Typo3 Core versions 4.5.0 - 4.5.5 uses prepared statements that, if the parameter values are not properly replaced, could lead to a SQL Injection vulnerability. This issue can only be exploited if two or more parameters are bound to the query and at least two come from user input.

Permalink: https://github.com/advisories/GHSA-gx4p-6w86-f8jx
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1neDRwLTZ3ODYtZjhqeM0_Kg
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Critical
Classification: General
Published: about 2 years ago
Updated: 4 months ago


CVSS Score: 9.8
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Identifiers: GHSA-gx4p-6w86-f8jx, CVE-2011-3583
References: Blast Radius: 25.6

Affected Packages

packagist:typo3/cms
Dependent packages: 376
Dependent repositories: 407
Downloads: 1,858,525 total
Affected Version Ranges: >= 4.5.0, <= 4.5.5
No known fixed version
All affected versions: