Lucene search

K
cve[email protected]CVE-2010-5104
HistoryMay 21, 2012 - 8:55 p.m.

CVE-2010-5104

2012-05-2120:55:17
CWE-200
web.nvd.nist.gov
30
typo3
escapestrforlike
vulnerability
mysql
sql_mode
no_backslash_escapes
remote attackers
sensitive information
nvd
cve-2010-5104

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

6.1 Medium

AI Score

Confidence

Low

0.007 Low

EPSS

Percentile

79.8%

The escapeStrForLike method in TYPO3 4.2.x before 4.2.16, 4.3.x before 4.3.9, and 4.4.x before 4.4.5 does not properly escape input when the MySQL database is set to sql_mode NO_BACKSLASH_ESCAPES, which allows remote attackers to obtain sensitive information via wildcard characters in a LIKE query.

Affected configurations

NVD
Node
typo3typo3Match4.2.0
OR
typo3typo3Match4.2.1
OR
typo3typo3Match4.2.2
OR
typo3typo3Match4.2.3
OR
typo3typo3Match4.2.4
OR
typo3typo3Match4.2.5
OR
typo3typo3Match4.2.6
OR
typo3typo3Match4.2.7
OR
typo3typo3Match4.2.8
OR
typo3typo3Match4.2.9
OR
typo3typo3Match4.2.10
OR
typo3typo3Match4.2.11
OR
typo3typo3Match4.2.12
OR
typo3typo3Match4.2.13
OR
typo3typo3Match4.2.14
OR
typo3typo3Match4.2.15
OR
typo3typo3Match4.3.0
OR
typo3typo3Match4.3.1
OR
typo3typo3Match4.3.2
OR
typo3typo3Match4.3.3
OR
typo3typo3Match4.3.4
OR
typo3typo3Match4.3.5
OR
typo3typo3Match4.3.6
OR
typo3typo3Match4.3.7
OR
typo3typo3Match4.3.8
OR
typo3typo3Match4.4.1
OR
typo3typo3Match4.4.2
OR
typo3typo3Match4.4.3
OR
typo3typo3Match4.4.4

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

6.1 Medium

AI Score

Confidence

Low

0.007 Low

EPSS

Percentile

79.8%