CVE-2013-4748

SQL injection vulnerability in the News system (news) extension before 1.3.3 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:georg_ringer:news:*:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-07-01 23:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-4748

Mitre link : CVE-2013-4748

CVE.ORG link : CVE-2013-4748


JSON object : View

Products Affected

georg_ringer

  • news

typo3

  • typo3
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')