SQL Injection Vulnerability in TYPO3 Backend

SQL Injection Vulnerability in TYPO3 Backend

CVE-2010-3662 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows SQL Injection on the backend.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.