TYPO3 up to 4.11 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.5$0-$5k0.00

A vulnerability was found in TYPO3 (Content Management System) and classified as problematic. Affected by this issue is an unknown function. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. CVE summarizes:

Multiple cross-site scripting (XSS) vulnerabilities in the Backend subcomponent in TYPO3 4.0.13 and earlier, 4.1.x before 4.1.13, 4.2.x before 4.2.10, and 4.3.x before 4.3beta2 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

The weakness was released 11/02/2009 by Bernhard Kraft (Jelmer) (Website). The advisory is available at xforce.iss.net. This vulnerability is handled as CVE-2009-3629. The attack may be launched remotely. The successful exploitation requires a simple authentication. Successful exploitation requires user interaction by the victim. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 44791 (Debian DSA-1926-1 : typo3-src - several vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (53918) and Tenable (44791). Entries connected to this vulnerability are available at 50673, 50672, 50671 and 50670.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.5

VulDB Base Score: 3.5
VulDB Temp Score: 3.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 44791
Nessus Name: Debian DSA-1926-1 : typo3-src - several vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 66206
OpenVAS Name: Debian Security Advisory DSA 1926-1 (typo3-src)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

10/09/2009 🔍
10/22/2009 +13 days 🔍
10/22/2009 +0 days 🔍
11/02/2009 +11 days 🔍
11/02/2009 +0 days 🔍
11/09/2009 +7 days 🔍
03/18/2015 +1955 days 🔍
08/25/2021 +2351 days 🔍

Sourcesinfo

Product: typo3.org

Advisory: xforce.iss.net
Researcher: Bernhard Kraft (Jelmer)
Status: Not defined
Confirmation: 🔍

CVE: CVE-2009-3629 (🔍)
OVAL: 🔍

X-Force: 53918
Vulnerability Center: 23943 - TYPO3 Vulnerability Allows Authenticated Attacker to Conduct Cross-Site Scripting (XSS) Attack, Low
SecurityFocus: 36801 - TYPO3 Core Multiple Security Vulnerabilities

See also: 🔍

Entryinfo

Created: 03/18/2015 15:15
Updated: 08/25/2021 01:42
Changes: 03/18/2015 15:15 (55), 02/16/2017 10:12 (12), 08/25/2021 01:35 (4), 08/25/2021 01:42 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!