SQL injection vulnerability in the Extbase Framework in TYPO3 4.5.x before 4.5.24, 4.6.x before 4.6.17, 4.7.x before 4.7.9, and 6.0.x before 6.0.3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, related to "the Query Object Model and relation values."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2013-03-20T15:00:00

Updated: 2024-08-06T15:13:33.339Z

Reserved: 2013-02-19T00:00:00

Link: CVE-2013-1842

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-03-20T15:55:00.980

Modified: 2013-06-05T03:42:38.067

Link: CVE-2013-1842

cve-icon Redhat

No data.