Vulnerability Name:

CVE-2013-4720 (CCN-82217)

Assigned:2013-02-19
Published:2013-02-19
Updated:2017-08-29
Summary:SQL injection vulnerability in the WEC Discussion Forum extension before 2.1.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-89
Vulnerability Consequences:Data Manipulation
References:Source: MITRE
Type: CNA
CVE-2013-4720

Source: OSVDB
Type: UNKNOWN
90413

Source: CCN
Type: SA52284
TYPO3 WEC Discussion Forum Extension SQL Injection Vulnerability

Source: CCN
Type: WEC Discussion Forum extension for TYPO3 Web Site
WEC Discussion Forum extension for TYPO3

Source: CONFIRM
Type: Patch
http://typo3.org/extensions/repository/view/wec_discussion

Source: CCN
Type: TYPO3-EXT-SA-2013-005
Several vulnerabilities in third party extensions

Source: MISC
Type: Vendor Advisory
http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-005/

Source: BID
Type: UNKNOWN
58054

Source: CCN
Type: BID-58054
TYPO3 WEC Discussion Forum Unspecified SQL Injection Vulnerability

Source: XF
Type: UNKNOWN
typo3-wecdiscussion-unspec-sql-injection(82217)

Source: XF
Type: UNKNOWN
typo3-wecdiscussion-unspec-sql-injection(82217)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:webempoweredchurch:wec_discussion:1.6.0:*:*:*:*:*:*:*
  • OR cpe:/a:webempoweredchurch:wec_discussion:1.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:webempoweredchurch:wec_discussion:1.6.2:*:*:*:*:*:*:*
  • OR cpe:/a:webempoweredchurch:wec_discussion:1.6.3:*:*:*:*:*:*:*
  • OR cpe:/a:webempoweredchurch:wec_discussion:1.7.0:*:*:*:*:*:*:*
  • OR cpe:/a:webempoweredchurch:wec_discussion:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:webempoweredchurch:wec_discussion:2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:webempoweredchurch:wec_discussion:2.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:webempoweredchurch:wec_discussion:2.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:webempoweredchurch:wec_discussion:2.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:webempoweredchurch:wec_discussion:*:*:*:*:*:*:*:* (Version <= 2.1.1)
  • AND
  • cpe:/a:typo3:typo3:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    webempoweredchurch wec discussion 1.6.0
    webempoweredchurch wec discussion 1.6.1
    webempoweredchurch wec discussion 1.6.2
    webempoweredchurch wec discussion 1.6.3
    webempoweredchurch wec discussion 1.7.0
    webempoweredchurch wec discussion 2.0.1
    webempoweredchurch wec discussion 2.0.2
    webempoweredchurch wec discussion 2.0.3
    webempoweredchurch wec discussion 2.0.4
    webempoweredchurch wec discussion 2.1.0
    webempoweredchurch wec discussion *
    typo3 typo3 -