Vulnerability Name:

CVE-2009-0816 (CCN-48648)

Assigned:2009-02-10
Published:2009-02-10
Updated:2010-04-27
Summary:Multiple cross-site scripting (XSS) vulnerabilities in the backend user interface in TYPO3 3.3.x through 3.8.x, 4.0 before 4.0.12, 4.1 before 4.1.10, 4.2 before 4.2.6, and 4.3alpha1 allow remote attackers to inject arbitrary web script or HTML via unspecified fields.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2009-0816

Source: CCN
Type: SA33829
Typo3 Cross-Site Scripting and Information Disclosure

Source: CCN
Type: SECTRACK ID: 1021709
TYPO3 Input Validation Flaws in Backend User Interface Permit Cross-Site Scripting Attacks

Source: CCN
Type: TYPO3-SA-2009-002
Information Disclosure & XSS in TYPO3 Core

Source: CONFIRM
Type: Patch, Vendor Advisory
http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-002/

Source: DEBIAN
Type: UNKNOWN
DSA-1720

Source: DEBIAN
Type: DSA-1720
typo3-src -- several vulnerabilities

Source: MLIST
Type: UNKNOWN
[oss-security] 20090210 CVE request: typo3 xss (typo3-sa-2009-002)

Source: CCN
Type: OSVDB ID: 52050
TYPO3 Backend Unspecified XSS

Source: CCN
Type: BID-33714
TYPO3 Cross Site Scripting and Information Disclosure Vulnerabilities

Source: SECTRACK
Type: UNKNOWN
1021709

Source: XF
Type: UNKNOWN
typo3-user-interface-xss(48648)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:typo3:typo3:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.10:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.11:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.8:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.9:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.5:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:typo3:typo3:3.8.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1:rc1:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1:beta:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.0.10:*:*:*:*:*:*:*
  • AND
  • cpe:/o:debian:debian_linux:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    typo3 typo3 4.0
    typo3 typo3 4.0.1
    typo3 typo3 4.0.2
    typo3 typo3 4.0.3
    typo3 typo3 4.0.4
    typo3 typo3 4.0.5
    typo3 typo3 4.0.6
    typo3 typo3 4.0.7
    typo3 typo3 4.0.8
    typo3 typo3 4.0.9
    typo3 typo3 4.0.10
    typo3 typo3 4.0.11
    typo3 typo3 4.1
    typo3 typo3 4.1.1
    typo3 typo3 4.1.2
    typo3 typo3 4.1.3
    typo3 typo3 4.1.4
    typo3 typo3 4.1.5
    typo3 typo3 4.1.6
    typo3 typo3 4.1.7
    typo3 typo3 4.1.8
    typo3 typo3 4.1.9
    typo3 typo3 4.2
    typo3 typo3 4.2.1
    typo3 typo3 4.2.2
    typo3 typo3 4.2.3
    typo3 typo3 4.2.4
    typo3 typo3 4.2.5
    typo3 typo3 3.8.0
    typo3 typo3 4.0
    typo3 typo3 4.2.0
    typo3 typo3 4.0.1
    typo3 typo3 4.0.2
    typo3 typo3 4.0.3
    typo3 typo3 4.0.4
    typo3 typo3 4.0.5
    typo3 typo3 4.0.8
    typo3 typo3 4.1.4
    typo3 typo3 4.1.6
    typo3 typo3 4.2.1
    typo3 typo3 4.2.2
    typo3 typo3 4.2.3
    typo3 typo3 4.1 rc1
    typo3 typo3 4.1 beta
    typo3 typo3 4.1.7
    typo3 typo3 4.0.9
    typo3 typo3 4.2.4
    typo3 typo3 4.0.10
    debian debian linux 4.0
    typo3 typo3 4.1