Vulnerability Name:

CVE-2010-3716 (CCN-62307)

Assigned:2010-10-06
Published:2010-10-06
Updated:2010-10-27
Summary:The be_user_creation task in TYPO3 4.2.x before 4.2.15 and 4.3.x before 4.3.7 allows remote authenticated users to gain privileges via a crafted POST request that creates a user account with arbitrary group memberships.
CVSS v3 Severity:5.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:6.0 Medium (CVSS v2 Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P)
4.4 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
4.8 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-20
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2010-3716

Source: CCN
Type: SA41691
TYPO3 Multiple Vulnerabilities

Source: CCN
Type: TYPO3 Web site
TYPO3 - the Enterprise Open Source CMS: Home

Source: CCN
Type: TYPO3-SA-2010-020
Multiple vulnerabilities in TYPO3 Core

Source: CONFIRM
Type: Vendor Advisory
http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-020/

Source: DEBIAN
Type: UNKNOWN
DSA-2121

Source: DEBIAN
Type: DSA-2121
typo3-src -- several vulnerabilities

Source: CCN
Type: OSVDB ID: 68592
TYPO3 Taskcenter sys_action Task Arbitrary User Creation

Source: BID
Type: UNKNOWN
43786

Source: CCN
Type: BID-43786
TYPO3 Core TYPO3-SA-2010-020 Multiple Security Vulnerabilities

Source: XF
Type: UNKNOWN
typo3-beusercreation-privilege-escalation(62307)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:typo3:typo3:4.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.5:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.7:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.8:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.9:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.10:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.11:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.12:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.13:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.14:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.5:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.6:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:typo3:typo3:4.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.12:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.11:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.10:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.9:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.14:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.13:*:*:*:*:*:*:*
  • AND
  • cpe:/a:typo3:typo3:*:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:5.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.precise:def:20103716000
    V
    CVE-2010-3716 on Ubuntu 12.04 LTS (precise) - medium.
    2010-10-25
    oval:org.debian:def:2121
    V
    several vulnerabilities
    2010-10-19
    BACK
    typo3 typo3 4.2.0
    typo3 typo3 4.2.1
    typo3 typo3 4.2.2
    typo3 typo3 4.2.3
    typo3 typo3 4.2.4
    typo3 typo3 4.2.5
    typo3 typo3 4.2.6
    typo3 typo3 4.2.7
    typo3 typo3 4.2.8
    typo3 typo3 4.2.9
    typo3 typo3 4.2.10
    typo3 typo3 4.2.11
    typo3 typo3 4.2.12
    typo3 typo3 4.2.13
    typo3 typo3 4.2.14
    typo3 typo3 4.3.0
    typo3 typo3 4.3.1
    typo3 typo3 4.3.2
    typo3 typo3 4.3.3
    typo3 typo3 4.3.4
    typo3 typo3 4.3.5
    typo3 typo3 4.3.6
    typo3 typo3 4.2.0
    typo3 typo3 4.2.1
    typo3 typo3 4.2.2
    typo3 typo3 4.2.3
    typo3 typo3 4.2.4
    typo3 typo3 4.2.6
    typo3 typo3 4.3.3
    typo3 typo3 4.3.2
    typo3 typo3 4.3.1
    typo3 typo3 4.3
    typo3 typo3 4.2.12
    typo3 typo3 4.2.11
    typo3 typo3 4.2.10
    typo3 typo3 4.2.9
    typo3 typo3 4.3.6
    typo3 typo3 4.3.4
    typo3 typo3 4.2.14
    typo3 typo3 4.2.13
    typo3 typo3 *
    debian debian linux 5.0