// For flags

CVE-2014-7201

Typo3 Extension JobControl 2.14.0 - Cross-Site Scripting / SQL Injection

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

4
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple SQL injection vulnerabilities in the search function in pi1/class.tx_dmmjobcontrol_pi1.php in the JobControl (dmmjobcontrol) extension 2.14.0 and earlier for TYPO3 allow remote attackers to execute arbitrary SQL commands via the (1) education, (2) region, or (3) sector fields, as demonstrated by the tx_dmmjobcontrol_pi1[search][sector][] parameter to jobs/.

Múltiples vulnerabilidades de inyección SQL en la función de búsqueda en pi1/class.tx_dmmjobcontrol_pi1.php en la extensión JobControl (dmmjobcontrol) 2.14.0 y anteriores para TYPO3 permiten a atacantes remotos ejecutar comandos SQL arbitrarios a través de los campos (1) education, (2) region, o (3) sector, tal y como fue demostrado por el parámetro tx_dmmjobcontrol_pi1[search][sector][] en jobs/.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2014-09-26 CVE Reserved
  • 2014-09-27 First Exploit
  • 2014-10-10 CVE Published
  • 2024-07-06 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Kevin Renskers
Search vendor "Kevin Renskers"
Dmmjobcontrol
Search vendor "Kevin Renskers" for product "Dmmjobcontrol"
<= 2.14.0
Search vendor "Kevin Renskers" for product "Dmmjobcontrol" and version " <= 2.14.0"
typo3
Affected