Vulnerability Name:

CCN-107248

Published:2015-10-14
Updated:2015-10-14
Summary:TYPO3 could allow a remote attacker to obtain sensitive information, caused by the lack of validation. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to obtain sensitive files from the system and use this information to launch further attacks against the affected system.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
4.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Consequences:Obtain Information
References:Source: CCN
Type: TYPO3 Web site
TYPO3 - The Enterprise Open Source CMS

Source: XF
Type: UNKNOWN
typo3-multiple-file-disc(107248)

Source: CCN
Type: Packet Storm Security [10-14-2015]
Typo3 4.2 / 4.5 Information Disclosure

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/a:typo3:typo3:4.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.5.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    typo3 typo3 4.2
    typo3 typo3 4.5.0