logo

CVE-2013-5322 bednee/cooluri

Package

Manager: composer
Name: bednee/cooluri
Vulnerable Version: >=0 <1.0.30

Severity

Level: High

CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:U/RC:R

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U

EPSS: 0.00706 pctl0.71292

Details

CoolURI extension for TYPO3 vulnerable to SQL Injection SQL injection vulnerability in the CoolURI extension before 1.0.30 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

Metadata

Created: 2022-05-17T01:32:14Z
Modified: 2025-04-12T03:37:03Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-r3rw-h5v8-ff6h/GHSA-r3rw-h5v8-ff6h.json
CWE IDs: ["CWE-89"]
Alternative ID: GHSA-r3rw-h5v8-ff6h
Finding: F297
Auto approve: 1