An issue was discovered in TYPO3 before 8.7.30, 9.x before 9.5.12, and 10.x before 10.2.2. It has been discovered that the classes QueryGenerator and QueryView are vulnerable to insecure deserialization. One exploitable scenario requires having the system extension ext:lowlevel (Backend Module: DB Check) installed, with a valid backend user who has administrator privileges. The other exploitable scenario requires having the system extension ext:sys_action installed, with a valid backend user who has limited privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-17T16:03:31

Updated: 2024-08-05T02:25:12.712Z

Reserved: 2019-12-17T00:00:00

Link: CVE-2019-19849

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-17T17:15:17.960

Modified: 2019-12-23T19:59:43.867

Link: CVE-2019-19849

cve-icon Redhat

No data.