Zero-day vulnerability in TYPO3

SQL Injection
CVE-2012-1071

Raphael Noailles discovered and reported this issue.

Vulnerability details

Advisory: SB2012020201 - SQL Injection in TYPO3

Vulnerable component: TYPO3

CVE-ID: CVE-2012-1071

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Description:

The vulnerability allows a remote attacker to execute arbitrary SQL commands in vulnerable application.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted HTTP request to vulnerable script and execute arbitrary SQL commands in the back-end database.

Successful exploitation may allow an attacker to gain complete control over vulnerable system.

Note: this vulnerability is being actively exploited.