TYPO3-SA-2010-019: TYPO3 Security Bulletin

It has been discovered that the extension powermail (powermail) is vulnerable to Cross-Site Scripting, SQL Injection and Validation Bypass

Component Type: Third party extension. This extension is not a part of the TYPO3 default installation.

Affected Versions: Version 1.5.3 and below

Vulnerability Type: Cross-Site Scripting, SQL Injection, Validation Bypass

Severity: High

Suggested CVSS v2.0: AV:N/AC:L/Au:N/C:P/I:C/A:N/E:POC/RL:OF/RC:C (What's that?)

Release Date: 22.09.2010

Problem Description: Because of improper input validation and output encoding, powermail is susceptible to Cross-Site Scripting and SQL Injection. Additionally it is possible to inject abritrary values into validated fields like "Email" or "URL".

Solution: An updated version 1.5.4 is available from the TYPO3 extension manager and at typo3.org/extensions/repository/view/powermail/1.5.4/. Users of the extension are advised to update the extension as soon as possible.

General advice: Follow the recommendations that are given in the TYPO3 SECURITY Guide. Please subscribe to the typo3-announce mailing list to receive future Security Bulletins via E-mail.

Credits: Credits go to Cedric Tissieres who discovered and reported the issues.