TYPO3 up to 4.7.3 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.4$0-$5k0.00

A vulnerability was found in TYPO3 (Content Management System). It has been rated as problematic. This issue affects an unknown function. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. The summary by CVE is:

Multiple cross-site scripting (XSS) vulnerabilities in the backend in TYPO3 4.5.x before 4.5.19, 4.6.x before 4.6.12 and 4.7.x before 4.7.4 allow remote authenticated backend users to inject arbitrary web script or HTML via unspecified vectors.

The weakness was disclosed 09/05/2012 by Felix Wilhelm (Website). It is possible to read the advisory at openwall.com. The identification of this vulnerability is CVE-2012-3528 since 06/14/2012. The attack may be initiated remotely. The successful exploitation requires a simple authentication. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 61735 (Debian DSA-2537-1 : typo3-src - several vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks.

Upgrading to version 4.5.16 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (77792) and Tenable (61735). The entries 5985, 5987, 5988 and 62029 are pretty similar.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.4

VulDB Base Score: 3.5
VulDB Temp Score: 3.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 61735
Nessus Name: Debian DSA-2537-1 : typo3-src - several vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 71862
OpenVAS Name: Debian Security Advisory DSA 2537-1 (typo3-src)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: TYPO3 4.5.16

Timelineinfo

06/14/2012 🔍
08/15/2012 +62 days 🔍
08/16/2012 +1 days 🔍
09/05/2012 +20 days 🔍
09/05/2012 +0 days 🔍
02/27/2013 +175 days 🔍
03/23/2015 +754 days 🔍
12/13/2021 +2457 days 🔍

Sourcesinfo

Product: typo3.org

Advisory: DSA-2537
Researcher: Felix Wilhelm
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-3528 (🔍)
OVAL: 🔍

X-Force: 77792
Vulnerability Center: 38582 - TYPO3 Multiple XSS Vulnerabilities Allows Remote Arbitrary Script Execution via Unspecified Vectors, Low
SecurityFocus: 55052 - TYPO3 Core TYPO3-CORE-SA-2012-004 Multiple Remote Security Vulnerabilities
Secunia: 50287
OSVDB: 84771

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 12/13/2021 08:27
Changes: 03/23/2015 16:50 (64), 04/25/2017 11:19 (8), 12/13/2021 08:21 (3), 12/13/2021 08:25 (1), 12/13/2021 08:27 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!