TYPO3 up to 4.7.4 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.4$0-$5k0.00

A vulnerability classified as problematic has been found in TYPO3 up to 4.7.4 (Content Management System). Affected is an unknown part. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. CVE summarizes:

Multiple cross-site scripting (XSS) vulnerabilities in unspecified backend components in TYPO3 4.5.0 before 4.5.34, 4.7.0 before 4.7.19, 6.0.0 before 6.0.14, 6.1.0 before 6.1.9, and 6.2.0 before 6.2.3 allow remote authenticated editors to inject arbitrary web script or HTML via unknown parameters.

The weakness was disclosed 06/03/2014 by Georg Ringer (oss-sec). The advisory is shared for download at openwall.com. This vulnerability is traded as CVE-2014-3943 since 06/03/2014. It is possible to launch the attack remotely. A authentication is necessary for exploitation. Successful exploitation requires user interaction by the victim. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1059.007.

The vulnerability scanner Nessus provides a plugin with the ID 76135 (openSUSE Security Update : typo3-cms-4_5 (openSUSE-SU-2014:0813-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 167030 (OpenSuSE Security Update for typo3-cms-4_5 (openSUSE-SU-2014:0813-1)).

Upgrading to version 4.7.5 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (93467) and Tenable (76135). The entries 13347, 13346, 13345 and 13343 are pretty similar.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.4

VulDB Base Score: 3.5
VulDB Temp Score: 3.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 76135
Nessus Name: openSUSE Security Update : typo3-cms-4_5 (openSUSE-SU-2014:0813-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: TYPO3 4.7.5

Timelineinfo

05/22/2014 🔍
05/22/2014 +0 days 🔍
06/03/2014 +12 days 🔍
06/03/2014 +0 days 🔍
06/03/2014 +0 days 🔍
06/22/2014 +19 days 🔍
03/26/2015 +277 days 🔍
03/22/2022 +2553 days 🔍

Sourcesinfo

Product: typo3.org

Advisory: openwall.com
Researcher: Georg Ringer
Status: Not defined
Confirmation: 🔍

CVE: CVE-2014-3943 (🔍)
X-Force: 93467
Vulnerability Center: 45079 - TYPO3 4.5, 4.7, 6.0, 6.1, 6.2 Remote XSS Vulnerability in Backend, Low
SecurityFocus: 67625 - TYPO3 Backend Subcomponent Unspecified Cross Site Scripting Vulnerability

See also: 🔍

Entryinfo

Created: 03/26/2015 12:07
Updated: 03/22/2022 10:17
Changes: 03/26/2015 12:07 (62), 05/31/2017 08:56 (5), 03/22/2022 10:17 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!