Zero-day vulnerability in TYPO3

SQL Injection
CVE-2014-6293

Known malware:


Vulnerability details

Advisory: SB2014021201 - Multiple vulnerabilities in TYPO3

Vulnerable component: TYPO3

CVE-ID: CVE-2014-6293

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Description:

The vulnerability allows a remote attacker to execute arbitrary SQL commands in vulnerable application.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted HTTP request to vulnerable website and execute arbitrary SQL commands in web application database.

Successful exploitation may allow an attacker to gain unauthorized access to the vulnerable system.

Note: this vulnerability was being actively exploited.