Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-31777 First vendor Publication 2021-04-28
Vendor Cve Last vendor Modification 2021-08-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 4.9
Base Score 4.9 Environmental Score 4.9
impact SubScore 3.6 Temporal Score 4.9
Exploitabality Sub Score 1.2
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The dce (aka Dynamic Content Element) extension 2.2.0 through 2.6.x before 2.6.2, and 2.7.x before 2.7.1, for TYPO3 allows SQL Injection via a backend user account.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31777

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC http://packetstormsecurity.com/files/162429/TYPO3-6.2.1-SQL-Injection.html
https://excellium-services.com/cert-xlm-advisory/
https://typo3.org/security/advisory/typo3-ext-sa-2021-005

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2021-08-27 17:23:27
  • Multiple Updates
2021-05-07 21:23:14
  • Multiple Updates
2021-05-04 05:22:51
  • Multiple Updates
2021-04-28 17:22:52
  • Multiple Updates
2021-04-28 13:22:52
  • First insertion