Vulnerability Name:

CVE-2013-4721 (CCN-82218)

Assigned:2013-02-19
Published:2013-02-19
Updated:2017-08-29
Summary:SQL injection vulnerability in the RSS feed from records extension 1.0.0 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-89
Vulnerability Consequences:Data Manipulation
References:Source: MITRE
Type: CNA
CVE-2013-4721

Source: OSVDB
Type: UNKNOWN
90411

Source: CCN
Type: RSS feed from records extension for TYPO3 Web Site
RSS feed from records extension for TYPO3

Source: CCN
Type: TYPO3-EXT-SA-2013-005
Several vulnerabilities in third party extensions

Source: MISC
Type: Vendor Advisory
http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-005/

Source: XF
Type: UNKNOWN
typo3-rssfeed-unspecified-sql-injection(82218)

Source: XF
Type: UNKNOWN
typo3-rssfeed-unspecified-sql-injection(82218)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:3ds:push2rss_3ds:*:*:*:*:*:*:*:* (Version <= 1.0.0)
  • AND
  • cpe:/a:typo3:typo3:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    3ds push2rss 3ds *
    typo3 typo3 -