Vulnerability Name:

CVE-2009-4396 (CCN-54774)

Assigned:2009-12-15
Published:2009-12-15
Updated:2013-01-04
Summary:SQL injection vulnerability in the Diocese of Portsmouth Resources Database (pd_resources) extension 0.1.1 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
7.5 High (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:U/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
7.5 High (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:U/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-89
Vulnerability Consequences:Data Manipulation
References:Source: MITRE
Type: CNA
CVE-2009-4396

Source: CCN
Type: TYPO3-SA-2009-020
Several vulnerabilities in third party extensions

Source: CONFIRM
Type: Vendor Advisory
http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-020/

Source: CCN
Type: OSVDB ID: 61276
Diocese of Portsmouth Resources Database Extension for TYPO3 Unspecified SQL Injection

Source: CCN
Type: BID-37631
TYPO3 Diocese of Portsmouth Resources Database Unspecified SQL Injection Vulnerability

Source: XF
Type: UNKNOWN
typo3-dprd-sql-injection(54774)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:fr.simon_rundell:pd_resources:*:*:*:*:*:*:*:* (Version <= 0.1.1)
  • AND
  • cpe:/a:typo3:typo3:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    fr.simon_rundell pd resources *
    typo3 typo3 -