Vulnerability Name:

CCN-60778

Published:2010-07-28
Updated:2010-07-28
Summary:TYPO3 is vulnerable to cross-site scripting, caused by improper validation of user-supplied input in the backend. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Consequences:Gain Access
References:Source: CCN
Type: SA40742
TYPO3 Multiple Vulnerabilities

Source: CCN
Type: TYPO3-SA-2010-012
Multiple vulnerabilities in TYPO3 Core

Source: DEBIAN
Type: DSA-2098
typo3-src -- several vulnerabilities

Source: CCN
Type: BID-42029
TYPO3 Core TYPO3-SA-2010-012 Multiple Remote Security Vulnerabilities

Source: XF
Type: UNKNOWN
typo3-back-xss(60778)

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/a:typo3:typo3:4.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.8:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.10:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.12:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.12:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.11:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.10:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.9:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.13:*:*:*:*:*:*:*
  • AND
  • cpe:/o:debian:debian_linux:5.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    typo3 typo3 4.1
    typo3 typo3 4.2.0
    typo3 typo3 4.1.4
    typo3 typo3 4.1.6
    typo3 typo3 4.2.1
    typo3 typo3 4.2.2
    typo3 typo3 4.2.3
    typo3 typo3 4.1.7
    typo3 typo3 4.2.4
    typo3 typo3 4.2.6
    typo3 typo3 4.1.8
    typo3 typo3 4.1.10
    typo3 typo3 4.1.12
    typo3 typo3 4.4
    typo3 typo3 4.3.3
    typo3 typo3 4.3.2
    typo3 typo3 4.3.1
    typo3 typo3 4.3
    typo3 typo3 4.2.12
    typo3 typo3 4.2.11
    typo3 typo3 4.2.10
    typo3 typo3 4.2.9
    typo3 typo3 4.1.13
    debian debian linux 5.0