Vulnerability Name:

CCN-48136

Published:2009-01-20
Updated:2009-01-20
Summary:TYPO3 is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the Workspace module. A remote attacker could exploit this vulnerability using an unspecified parameter in a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Consequences:Gain Access
References:Source: CCN
Type: SA33617
Typo3 Multiple Vulnerabilities

Source: CCN
Type: TYPO3-SA-2009-001
Multiple vulnerabilities in TYPO3 Core

Source: CCN
Type: BID-33376
TYPO3 Multiple Remote Vulnerabilities

Source: XF
Type: UNKNOWN
typo3-workspace-xss(48136)

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/a:typo3:typo3:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1:rc1:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1:beta:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.9:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    typo3 typo3 4.0
    typo3 typo3 4.1
    typo3 typo3 4.2.0
    typo3 typo3 4.0.1
    typo3 typo3 4.0.2
    typo3 typo3 4.0.4
    typo3 typo3 4.0.5
    typo3 typo3 4.0.6
    typo3 typo3 4.0.7
    typo3 typo3 4.0.8
    typo3 typo3 4.1.4
    typo3 typo3 4.1.6
    typo3 typo3 4.2.1
    typo3 typo3 4.2.2
    typo3 typo3 4.2.3
    typo3 typo3 4.1 rc1
    typo3 typo3 4.1 beta
    typo3 typo3 4.1.7
    typo3 typo3 4.0.9