Vulnerability Name:

CVE-2010-5097 (CCN-64178)

Assigned:2010-12-16
Published:2010-12-16
Updated:2017-08-29
Summary:Cross-site scripting (XSS) vulnerability in the click enlarge functionality in TYPO3 4.3.x before 4.3.9 and 4.4.x before 4.4.5 when the caching framework is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:2.6 Low (CVSS v2 Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N)
2.2 Low (Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2010-5097

Source: CCN
Type: SA35770
TYPO3 Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
35770

Source: CONFIRM
Type: Vendor Advisory
http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-sa-2010-022/

Source: CCN
Type: TYPO3-SA-2010-022
Multiple vulnerabilities in TYPO3 Core

Source: MLIST
Type: UNKNOWN
[oss-security] 20110113 CVE requests: ftpls, xdigger, lbreakout2, calibre, typo3

Source: MLIST
Type: UNKNOWN
[oss-security] 20120511 CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE

Source: MLIST
Type: UNKNOWN
[oss-security] 20120510 Re: CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE

Source: MLIST
Type: UNKNOWN
[oss-security] 20120512 Re: CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE

Source: OSVDB
Type: UNKNOWN
70123

Source: CCN
Type: OSVDB ID: 70123
TYPO3 Click Enlarge Function Unspecified XSS

Source: BID
Type: UNKNOWN
45470

Source: CCN
Type: BID-45470
TYPO3 Core TYPO3-SA-2010-022 Multiple Remote Security Vulnerabilities

Source: XF
Type: UNKNOWN
typo3-clickenlarge-xss(64178)

Source: XF
Type: UNKNOWN
typo3-clickenlarge-xss(64178)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:typo3:typo3:4.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.5:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.7:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.8:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.4.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.4.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.4.4:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:typo3:typo3:4.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.12:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.11:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.10:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.9:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.4.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.14:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.13:*:*:*:*:*:*:*
  • AND
  • cpe:/a:typo3:typo3:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.precise:def:20105097000
    V
    CVE-2010-5097 on Ubuntu 12.04 LTS (precise) - medium.
    2012-05-21
    BACK
    typo3 typo3 4.3.0
    typo3 typo3 4.3.1
    typo3 typo3 4.3.2
    typo3 typo3 4.3.3
    typo3 typo3 4.3.4
    typo3 typo3 4.3.5
    typo3 typo3 4.3.6
    typo3 typo3 4.3.7
    typo3 typo3 4.3.8
    typo3 typo3 4.4
    typo3 typo3 4.4.1
    typo3 typo3 4.4.2
    typo3 typo3 4.4.3
    typo3 typo3 4.4.4
    typo3 typo3 4.2.1
    typo3 typo3 4.2.2
    typo3 typo3 4.2.3
    typo3 typo3 4.2.4
    typo3 typo3 4.2.6
    typo3 typo3 4.4
    typo3 typo3 4.3.3
    typo3 typo3 4.3.2
    typo3 typo3 4.3.1
    typo3 typo3 4.3
    typo3 typo3 4.2.12
    typo3 typo3 4.2.11
    typo3 typo3 4.2.10
    typo3 typo3 4.2.9
    typo3 typo3 4.4.3
    typo3 typo3 4.3.6
    typo3 typo3 4.3.4
    typo3 typo3 4.2.14
    typo3 typo3 4.2.13
    typo3 typo3 *