Vulnerability Name:

CVE-2010-3715 (CCN-62305)

Assigned:2010-10-06
Published:2010-10-06
Updated:2010-10-27
Summary:Multiple cross-site scripting (XSS) vulnerabilities in TYPO3 4.2.x before 4.2.15, 4.3.x before 4.3.7, and 4.4.x before 4.4.4 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) the RemoveXSS function, and allow remote authenticated users to inject arbitrary web script or HTML via vectors related to (2) the backend.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2010-3715

Source: CCN
Type: SA41691
TYPO3 Multiple Vulnerabilities

Source: CCN
Type: TYPO3 Web site
TYPO3 - the Enterprise Open Source CMS: Home

Source: CCN
Type: TYPO3-SA-2010-020
Multiple vulnerabilities in TYPO3 Core

Source: CONFIRM
Type: Vendor Advisory
http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-020/

Source: DEBIAN
Type: UNKNOWN
DSA-2121

Source: DEBIAN
Type: DSA-2121
typo3-src -- several vulnerabilities

Source: CCN
Type: OSVDB ID: 68591
TYPO3 typo3/contrib/RemoveXSS/RemoveXSS.php Unspecified XSS

Source: BID
Type: UNKNOWN
43786

Source: CCN
Type: BID-43786
TYPO3 Core TYPO3-SA-2010-020 Multiple Security Vulnerabilities

Source: XF
Type: UNKNOWN
typo3-backendadmin-xss(62305)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:typo3:typo3:4.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.5:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.7:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.8:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.9:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.10:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.11:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.12:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.13:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.14:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.5:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.4.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.4.3:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:typo3:typo3:4.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.12:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.11:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.10:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.9:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.4.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.14:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.13:*:*:*:*:*:*:*
  • AND
  • cpe:/a:typo3:typo3:*:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:5.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.precise:def:20103715000
    V
    CVE-2010-3715 on Ubuntu 12.04 LTS (precise) - medium.
    2010-10-25
    oval:org.debian:def:2121
    V
    several vulnerabilities
    2010-10-19
    BACK
    typo3 typo3 4.2.0
    typo3 typo3 4.2.1
    typo3 typo3 4.2.2
    typo3 typo3 4.2.3
    typo3 typo3 4.2.4
    typo3 typo3 4.2.5
    typo3 typo3 4.2.6
    typo3 typo3 4.2.7
    typo3 typo3 4.2.8
    typo3 typo3 4.2.9
    typo3 typo3 4.2.10
    typo3 typo3 4.2.11
    typo3 typo3 4.2.12
    typo3 typo3 4.2.13
    typo3 typo3 4.2.14
    typo3 typo3 4.3.0
    typo3 typo3 4.3.1
    typo3 typo3 4.3.2
    typo3 typo3 4.3.3
    typo3 typo3 4.3.4
    typo3 typo3 4.3.5
    typo3 typo3 4.3.6
    typo3 typo3 4.4
    typo3 typo3 4.4.1
    typo3 typo3 4.4.2
    typo3 typo3 4.4.3
    typo3 typo3 4.2.0
    typo3 typo3 4.2.1
    typo3 typo3 4.2.2
    typo3 typo3 4.2.3
    typo3 typo3 4.2.4
    typo3 typo3 4.2.6
    typo3 typo3 4.4
    typo3 typo3 4.3.3
    typo3 typo3 4.3.2
    typo3 typo3 4.3.1
    typo3 typo3 4.3
    typo3 typo3 4.2.12
    typo3 typo3 4.2.11
    typo3 typo3 4.2.10
    typo3 typo3 4.2.9
    typo3 typo3 4.4.1
    typo3 typo3 4.4.3
    typo3 typo3 4.3.6
    typo3 typo3 4.3.4
    typo3 typo3 4.2.14
    typo3 typo3 4.2.13
    typo3 typo3 *
    debian debian linux 5.0