Cross-site scripting in TYPO3



Published: 2013-12-21 | Updated: 2020-11-18
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-7076
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
TYPO3
Web applications / CMS

Vendor TYPO3

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU42221

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-7076

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in Extension Manager in TYPO3 4.5.x before 4.5.32 and 4.7.x before 4.7.17. A remote authenticated attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

TYPO3: 4.5.0 - 4.7.16

External links

http://osvdb.org/100883
http://seclists.org/oss-sec/2013/q4/473
http://seclists.org/oss-sec/2013/q4/487
http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2013-004
http://www.debian.org/security/2014/dsa-2834
http://www.securityfocus.com/bid/64247
http://exchange.xforce.ibmcloud.com/vulnerabilities/89624


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###