Vulnerability Name:

CVE-2008-2718 (CCN-42986)

Assigned:2008-06-11
Published:2008-06-11
Updated:2018-10-11
Summary:Cross-site scripting (XSS) vulnerability in fe_adminlib.inc in TYPO3 4.0.x before 4.0.9, 4.1.x before 4.1.7, and 4.2.x before 4.2.1, as used in extensions such as (1) direct_mail_subscription, (2) feuser_admin, and (3) kb_md5fepw, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVSS v3 Severity:3.7 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
2.6 Low (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N)
2.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2008-2718

Source: CCN
Type: SA30619
TYPO3 File Upload and Cross-Site Scripting Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
30619

Source: SECUNIA
Type: Vendor Advisory
30660

Source: SREASON
Type: UNKNOWN
3945

Source: CCN
Type: TYPO3-20080611-1
Multiple vulnerabilities in TYPO3 Core

Source: CONFIRM
Type: UNKNOWN
http://typo3.org/teams/security/security-bulletins/typo3-20080611-1/

Source: DEBIAN
Type: UNKNOWN
DSA-1596

Source: DEBIAN
Type: DSA-1596
typo3 -- several vulnerabilities

Source: CCN
Type: OSVDB ID: 46286
TYPO3 fe_adminlib.inc Unspecified XSS

Source: BUGTRAQ
Type: UNKNOWN
20080611 TYPO3 Security Bulletin TYPO3-20080611-1: Multiple vulnerabilities in TYPO3 Core

Source: BID
Type: UNKNOWN
29657

Source: CCN
Type: BID-29657
TYPO3 Cross-Site Scripting Vulnerability and File Upload Vulnerability

Source: VUPEN
Type: UNKNOWN
ADV-2008-1802

Source: XF
Type: UNKNOWN
typo3-feadminlibinc-xss(42986)

Source: XF
Type: UNKNOWN
typo3-feadminlibinc-xss(42986)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:typo3:typo3:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:typo3:typo3:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.6:*:*:*:*:*:*:*
  • AND
  • cpe:/o:debian:debian_linux:4.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:7834
    P
    DSA-1596 typo3 -- several vulnerabilities
    2014-06-23
    oval:org.mitre.oval:def:18363
    P
    DSA-1596-1 typo3-src - several vulnerabilities
    2014-06-23
    oval:org.debian:def:1596
    V
    several vulnerabilities
    2008-06-12
    BACK
    typo3 typo3 4.0
    typo3 typo3 4.0.1
    typo3 typo3 4.0.2
    typo3 typo3 4.0.3
    typo3 typo3 4.0.4
    typo3 typo3 4.0.5
    typo3 typo3 4.0.6
    typo3 typo3 4.0.7
    typo3 typo3 4.0.8
    typo3 typo3 4.1
    typo3 typo3 4.1.1
    typo3 typo3 4.1.2
    typo3 typo3 4.1.3
    typo3 typo3 4.1.4
    typo3 typo3 4.1.5
    typo3 typo3 4.1.6
    typo3 typo3 4.2
    typo3 typo3 3.0
    typo3 typo3 4.0
    typo3 typo3 4.1
    typo3 typo3 4.2.0
    typo3 typo3 4.0.1
    typo3 typo3 4.0.2
    typo3 typo3 4.0.3
    typo3 typo3 4.0.4
    typo3 typo3 4.0.5
    typo3 typo3 4.0.6
    typo3 typo3 4.0.7
    typo3 typo3 4.0.8
    typo3 typo3 4.1.1
    typo3 typo3 4.1.2
    typo3 typo3 4.1.3
    typo3 typo3 4.1.4
    typo3 typo3 4.1.5
    typo3 typo3 4.1.6
    debian debian linux 4.0