Vulnerability Name:

CVE-2013-4748 (CCN-81192)

Assigned:2013-01-11
Published:2013-01-11
Updated:2017-08-29
Summary:SQL injection vulnerability in the News system (news) extension before 1.3.3 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-89
Vulnerability Consequences:Data Manipulation
References:Source: MITRE
Type: CNA
CVE-2013-4748

Source: OSVDB
Type: UNKNOWN
89134

Source: CCN
Type: TYPO3 Web Site
TYPO3

Source: CONFIRM
Type: UNKNOWN
http://typo3.org/extensions/repository/view/news

Source: CCN
Type: News system extension for TYPO3 Web Site
News system extension for TYPO3

Source: CCN
Type: TYPO3-EXT-SA-2013-001
Several vulnerabilities in third party extensions

Source: MISC
Type: Vendor Advisory
http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-001/

Source: XF
Type: UNKNOWN
typo3-news-unspecified-sql-injection(81192)

Source: XF
Type: UNKNOWN
typo3-news-unspecified-sql-injection(81192)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:georg_ringer:news:*:*:*:*:*:*:*:* (Version <= 1.3.2)
  • AND
  • cpe:/a:typo3:typo3:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    georg_ringer news *
    typo3 typo3 -