Vulnerability Name:

CVE-2009-0257 (CCN-48135)

Assigned:2009-01-20
Published:2009-01-20
Updated:2017-08-08
Summary:Multiple cross-site scripting (XSS) vulnerabilities in TYPO3 4.0.0 through 4.0.9, 4.1.0 through 4.1.7, and 4.2.0 through 4.2.3 allow remote attackers to inject arbitrary web script or HTML via the (1) name and (2) content of indexed files to the (a) Indexed Search Engine (indexed_search) system extension; (b) unspecified test scripts in the ADOdb system extension; and (c) unspecified vectors in the Workspace module.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2009-0257

Source: CCN
Type: SA33617
Typo3 Multiple Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
33617

Source: SECUNIA
Type: UNKNOWN
33679

Source: CCN
Type: TYPO3-SA-2009-001
Multiple vulnerabilities in TYPO3 Core

Source: CONFIRM
Type: Vendor Advisory
http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-001/

Source: DEBIAN
Type: UNKNOWN
DSA-1711

Source: DEBIAN
Type: DSA-1711
typo3-src -- several vulnerabilities

Source: BID
Type: UNKNOWN
33376

Source: CCN
Type: BID-33376
TYPO3 Multiple Remote Vulnerabilities

Source: XF
Type: UNKNOWN
typo3-library-session-hijacking(48133)

Source: XF
Type: UNKNOWN
typo3-indexedsearchengine-xss(48135)

Source: XF
Type: UNKNOWN
typo3-indexedsearchengine-xss(48135)

Source: XF
Type: UNKNOWN
typo3-workspace-xss(48136)

Source: XF
Type: UNKNOWN
typo3-adodb-xss(48137)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:typo3:typo3:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.0:beta1:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.0:rc1:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.3:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:typo3:typo3:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1:rc1:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1:beta:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.9:*:*:*:*:*:*:*
  • AND
  • cpe:/o:debian:debian_linux:4.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:8128
    P
    DSA-1711 typo3-src -- several vulnerabilities
    2014-06-23
    oval:org.mitre.oval:def:13135
    P
    DSA-1711-1 typo3-src -- several
    2014-06-23
    oval:org.debian:def:1711
    V
    several vulnerabilities
    2009-01-26
    BACK
    typo3 typo3 4.0
    typo3 typo3 4.0.1
    typo3 typo3 4.0.2
    typo3 typo3 4.0.3
    typo3 typo3 4.0.4
    typo3 typo3 4.0.5
    typo3 typo3 4.0.6
    typo3 typo3 4.0.7
    typo3 typo3 4.0.8
    typo3 typo3 4.0.9
    typo3 typo3 4.1.0
    typo3 typo3 4.1.0 beta1
    typo3 typo3 4.1.0 rc1
    typo3 typo3 4.1.1
    typo3 typo3 4.1.2
    typo3 typo3 4.1.3
    typo3 typo3 4.1.4
    typo3 typo3 4.1.5
    typo3 typo3 4.1.6
    typo3 typo3 4.1.7
    typo3 typo3 4.2.0
    typo3 typo3 4.2.1
    typo3 typo3 4.2.2
    typo3 typo3 4.2.3
    typo3 typo3 4.0
    typo3 typo3 4.1
    typo3 typo3 4.2.0
    typo3 typo3 4.0.1
    typo3 typo3 4.0.2
    typo3 typo3 4.0.4
    typo3 typo3 4.0.5
    typo3 typo3 4.0.6
    typo3 typo3 4.0.7
    typo3 typo3 4.0.8
    typo3 typo3 4.1.4
    typo3 typo3 4.1.6
    typo3 typo3 4.2.1
    typo3 typo3 4.2.2
    typo3 typo3 4.2.3
    typo3 typo3 4.1 rc1
    typo3 typo3 4.1 beta
    typo3 typo3 4.1.7
    typo3 typo3 4.0.9
    debian debian linux 4.0