SQL injection in Dynamic Content Element extension for TYPO3



Published: 2021-04-27
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-31777
CWE-ID CWE-89
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Dynamic Content Elements
Web applications / Modules and components for CMS

Vendor Armin Vieweg

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) SQL injection

EUVDB-ID: #VU52642

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-31777

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote authenticated attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read data in database.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Dynamic Content Elements: 2.2.0 - 2.7.0

External links

http://typo3.org/security/advisory/typo3-ext-sa-2021-005/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###