TYPO3 up to 4.7.16 Extension Manager Reflected cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$0-$5k0.00

A vulnerability classified as problematic has been found in TYPO3 up to 4.7.16 (Content Management System). Affected is an unknown code of the component Extension Manager. The manipulation with an unknown input leads to a cross site scripting vulnerability (Reflected). CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Cross-site scripting (XSS) vulnerability in Extension Manager in TYPO3 4.5.x before 4.5.32 and 4.7.x before 4.7.17 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

The weakness was shared 12/10/2013 by Steffen Müller as TYPO3-CORE-SA-2013-004: Multiple Vulnerabilities in TYPO3 CMS as confirmed advisory (Website). The advisory is shared for download at typo3.org. This vulnerability is traded as CVE-2013-7076 since 12/11/2013. The exploitability is told to be easy. It is possible to launch the attack remotely. A authentication is needed for exploitation. Successful exploitation requires user interaction by the victim. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1059.007. The advisory points out:

Failing to properly encode user input, the extension manager is susceptible to Cross-Site Scripting. To exploit this vulnerability, attackers could trick authenticated administrators to follow a forged URL which executes injected JavaScript on behalf of the administrator.

The vulnerability scanner Nessus provides a plugin with the ID 71782 (Debian DSA-2834-1 : typo3-src - several vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 175249 (Debian Security Update for typo3-src (DSA-2834-1)).

Upgrading to version 4.5.32 or 4.7.17 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (89624) and Tenable (71782). The entries 11481, 11482, 11483 and 11485 are related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.5
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.5
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Reflected
Class: Cross site scripting / Reflected
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 71782
Nessus Name: Debian DSA-2834-1 : typo3-src - several vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 702834
OpenVAS Name: Debian Security Advisory DSA 2834-1 (typo3-src - several vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: TYPO3 4.5.32/4.7.17

Timelineinfo

12/10/2013 🔍
12/10/2013 +0 days 🔍
12/10/2013 +0 days 🔍
12/10/2013 +0 days 🔍
12/11/2013 +1 days 🔍
12/13/2013 +2 days 🔍
12/20/2013 +7 days 🔍
01/07/2014 +18 days 🔍
06/04/2021 +2705 days 🔍

Sourcesinfo

Product: typo3.org

Advisory: TYPO3-CORE-SA-2013-004: Multiple Vulnerabilities in TYPO3 CMS
Researcher: Steffen Müller
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2013-7076 (🔍)
OVAL: 🔍

X-Force: 89624
Vulnerability Center: 42818 - TYPO3 Extension Manager Component Remote XSS Vulnerability via Unspecified Vectors - CVE-2013-7076, Medium
SecurityFocus: 64247 - TYPO3 Extension Manager Unspecified Cross Site Scripting Vulnerability
OSVDB: 100883

See also: 🔍

Entryinfo

Created: 12/13/2013 09:01
Updated: 06/04/2021 09:43
Changes: 12/13/2013 09:01 (76), 05/19/2017 10:35 (4), 06/04/2021 09:43 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!