Vulnerability Name:

CVE-2013-4871 (CCN-84660)

Assigned:2013-06-03
Published:2013-06-03
Updated:2017-08-29
Summary:Cross-site request forgery (CSRF) vulnerability in the TEQneers SEO Enhancements (tq_seo) extension before 5.0.1 for TYPO3 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
5.0 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-352
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2013-4871

Source: OSVDB
Type: UNKNOWN
93816

Source: CCN
Type: SA53634
TYPO3 TEQneers SEO Enhancements Extension Cross-Site Request Forgery Vulnerability

Source: SECUNIA
Type: Vendor Advisory
53634

Source: CCN
Type: TEQneers SEO Enhancements extension for TYPO3 Web Site
TEQneers SEO Enhancements extension for TYPO3

Source: CONFIRM
Type: Vendor Advisory
http://typo3.org/extensions/repository/view/tq_seo

Source: CCN
Type: TYPO3-EXT-SA-2013-007
Several vulnerabilities in third party extensions

Source: MISC
Type: Vendor Advisory
http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-007/

Source: BID
Type: UNKNOWN
60274

Source: CCN
Type: BID-60274
TYPO3 TEQneers SEO Enhancements Extension Cross Site Request Forgery Vulnerability

Source: XF
Type: UNKNOWN
typo3-teqneers-unspecified-csrf(84660)

Source: XF
Type: UNKNOWN
typo3-teqneers-unspecified-csrf(84660)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:markus_blaschke:tq_seo:*:*:*:*:*:*:*:* (Version <= 5.0.0)
  • AND
  • cpe:/a:typo3:typo3:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    markus_blaschke tq seo *
    typo3 typo3 -