Vulnerability Name:

CVE-2009-3634 (CCN-53926)

Assigned:2009-10-22
Published:2009-10-22
Updated:2017-08-17
Summary:Cross-site scripting (XSS) vulnerability in the Frontend Login Box (aka felogin) subcomponent in TYPO3 4.2.0 through 4.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2009-3634

Source: MLIST
Type: UNKNOWN
[oss-security] 20091023 Re: CVE id request: typo3

Source: MLIST
Type: UNKNOWN
[oss-security] 20091023 Re: CVE id request: typo3

Source: CCN
Type: SA37122
Typo3 Multiple Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
37122

Source: CCN
Type: TYPO3-SA-2009-016
Multiple vulnerabilities in TYPO3 Core

Source: CONFIRM
Type: Patch, Vendor Advisory
http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-016/

Source: DEBIAN
Type: DSA-1926
typo3-src -- several vulnerabilities

Source: CCN
Type: OSVDB ID: 59489
Typo3 Core Frontend Login Box (felogin) Unspecified XSS

Source: BID
Type: Patch
36801

Source: CCN
Type: BID-36801
TYPO3 Core Multiple Security Vulnerabilities

Source: VUPEN
Type: Patch, Vendor Advisory
ADV-2009-3009

Source: XF
Type: UNKNOWN
typo3-login-xss(53926)

Source: XF
Type: UNKNOWN
typo3-login-xss(53926)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:typo3:typo3:4.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.5:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.6:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:typo3:typo3:4.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.5:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.6:*:*:*:*:*:*:*
  • AND
  • cpe:/o:debian:debian_linux:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:5.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:7703
    P
    DSA-1926 typo3-src -- several vulnerabilities
    2014-06-23
    oval:org.mitre.oval:def:13360
    P
    DSA-1926-1 typo3-src -- several
    2014-06-23
    oval:org.debian:def:1926
    V
    several vulnerabilities
    2009-11-04
    BACK
    typo3 typo3 4.2.0
    typo3 typo3 4.2.1
    typo3 typo3 4.2.2
    typo3 typo3 4.2.4
    typo3 typo3 4.2.5
    typo3 typo3 4.2.6
    typo3 typo3 4.2.0
    typo3 typo3 4.2.1
    typo3 typo3 4.2.2
    typo3 typo3 4.2.3
    typo3 typo3 4.2.4
    typo3 typo3 4.2.5
    typo3 typo3 4.2.6
    debian debian linux 4.0
    debian debian linux 5.0