SQL Injection Vulnerability in TYPO3 Extbase Framework

SQL Injection Vulnerability in TYPO3 Extbase Framework

CVE-2013-1842 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in the Extbase Framework in TYPO3 4.5.x before 4.5.24, 4.6.x before 4.6.17, 4.7.x before 4.7.9, and 6.0.x before 6.0.3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, related to "the Query Object Model and relation values."

Learn more about our Web Application Penetration Testing UK.