TYPO3-EXT-SA-2013-003: SQL Injection vulnerability in extension CoolURI (cooluri)

It has been discovered that the extension "CoolURI" (cooluri) is vulnerable to SQL Injection.

Release Date: February 19, 2012

Bulletin Update: November 06, 2014 (added CVE)

Component Type: Third party extension. This extension is not a part of the TYPO3 default installation.

Affected Versions: Version 1.0.29 and below

Vulnerability Type: SQL Injection

Severity: High

Suggested CVSS v2.0: AV:N/AC:L/Au:N/C:C/I:P/A:N/E:F/RL:O/RC:C (What's that?)

CVE: CVE-2013-5322

Problem Description: Failing to properly sanitize user input, cooluri is susceptible to SQL Injection.

Solution: An updated version 1.0.30 is available from the TYPO3 extension manager and at typo3.org/extensions/repository/view/cooluri/1.0.30/.

Credits: Thanks to  Pawe? Le? who discovered and reported this issue.

General advice: Follow the recommendations that are given in the TYPO3 Security Guide. Please subscribe to the typo3-announce mailing list to receive future Security Bulletins via E-mail.