CVE-2010-5104: Exposure of Sensitive Information to an Unauthorized Actor
(updated )
The escapeStrForLike method in TYPO3 4.2.x before 4.2.16, 4.3.x before 4.3.9, and 4.4.x before 4.4.5 does not properly escape input when the MySQL database is set to sql_mode NO_BACKSLASH_ESCAPES, which allows remote attackers to obtain sensitive information via wildcard characters in a LIKE query.
References
- typo3.org/teams/security/security-bulletins/typo3-core/typo3-sa-2010-022/
- www.openwall.com/lists/oss-security/2011/01/13/2
- www.openwall.com/lists/oss-security/2012/05/10/7
- www.openwall.com/lists/oss-security/2012/05/11/3
- www.openwall.com/lists/oss-security/2012/05/12/5
- exchange.xforce.ibmcloud.com/vulnerabilities/64185
- github.com/TYPO3/typo3/commit/9eb4be4ccf10e6959699b9cce375d48697f06cba
- github.com/TYPO3/typo3/commit/e8c32474a5571336681243465f42090cf056054f
- github.com/TYPO3/typo3/commit/fcabd2fc2aa557c94805f7505277185c4abb68ab
- github.com/advisories/GHSA-xgc2-q928-27wv
- nvd.nist.gov/vuln/detail/CVE-2010-5104
- web.archive.org/web/20101219052359/http://secunia.com/advisories/35770
- web.archive.org/web/20111025222220/http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-022/
- web.archive.org/web/20111223211753/http://www.securityfocus.com/bid/45470
Detect and mitigate CVE-2010-5104 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →