ID 67516177-88EC-11E1-9A10-0023AE8E59F0 Type freebsd Reporter FreeBSD Modified 2012-04-17T00:00:00
Description
Typo Security Team reports:
Failing to properly encode the output, the default TYPO3
Exception Handler is susceptible to Cross-Site Scripting. We
are not aware of a possibility to exploit this vulnerability
without third party extensions being installed that put user
input in exception messages. However, it has come to our
attention that extensions using the extbase MVC framework can
be used to exploit this vulnerability if these extensions
accept objects in controller actions.
{"id": "67516177-88EC-11E1-9A10-0023AE8E59F0", "bulletinFamily": "unix", "title": "typo -- Cross-Site Scripting", "description": "\nTypo Security Team reports:\n\nFailing to properly encode the output, the default TYPO3\n\t Exception Handler is susceptible to Cross-Site Scripting. We\n\t are not aware of a possibility to exploit this vulnerability\n\t without third party extensions being installed that put user\n\t input in exception messages. However, it has come to our\n\t attention that extensions using the extbase MVC framework can\n\t be used to exploit this vulnerability if these extensions\n\t accept objects in controller actions.\n\n", "published": "2012-04-17T00:00:00", "modified": "2012-04-17T00:00:00", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "href": "https://vuxml.freebsd.org/freebsd/67516177-88ec-11e1-9a10-0023ae8e59f0.html", "reporter": "FreeBSD", "references": ["https://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-002/"], "cvelist": ["CVE-2012-2112"], "type": "freebsd", "lastseen": "2018-08-31T01:15:08", "history": [{"bulletin": {"affectedPackage": [{"OS": "FreeBSD", "OSVersion": "any", "arch": "noarch", "operator": "le", "packageFilename": "UNKNOWN", "packageName": "typo3", "packageVersion": "4.6.7"}, {"OS": "FreeBSD", "OSVersion": "any", "arch": "noarch", "operator": "eq", "packageFilename": "UNKNOWN", "packageName": "typo3", "packageVersion": "4.6.0"}], "bulletinFamily": "unix", "cvelist": ["CVE-2012-2112"], "cvss": {"score": 0.0, "vector": "NONE"}, "description": "\nTypo Security Team reports:\n\nFailing to properly encode the output, the default TYPO3\n\t Exception Handler is susceptible to Cross-Site Scripting. We\n\t are not aware of a possibility to exploit this vulnerability\n\t without third party extensions being installed that put user\n\t input in exception messages. However, it has come to our\n\t attention that extensions using the extbase MVC framework can\n\t be used to exploit this vulnerability if these extensions\n\t accept objects in controller actions.\n\n", "edition": 2, "enchantments": {"score": {"value": 4.3, "vector": "NONE"}}, "hash": "8ff17469d998bde121a26264ae2263dbdcfab2f44deef78417202b25936fed85", "hashmap": [{"hash": "344514ace4d1c80a7f13dedf20761595", "key": "modified"}, {"hash": "32c258949bb006c048fd8682965d55f3", "key": "href"}, {"hash": "a3dc630729e463135f4e608954fa6e19", "key": "reporter"}, {"hash": "56784d51283f5934a7ba7cfde48d5617", "key": "references"}, {"hash": "691ab69701d6d6f86a3f8f0b5a211548", "key": "affectedPackage"}, {"hash": "8cd4821cb504d25572038ed182587d85", "key": "cvss"}, {"hash": "4913a9178621eadcdf191db17915fbcb", "key": "bulletinFamily"}, {"hash": "344514ace4d1c80a7f13dedf20761595", "key": "published"}, {"hash": "1527e888767cdce15d200b870b39cfd0", "key": "type"}, {"hash": "08f16b0f485a4f598a14fd12e1aa64cd", "key": "title"}, {"hash": "fc37eaf9f66874d4412da97d2cdff59b", "key": "cvelist"}, {"hash": "766194e36c6586de198a2befca0abbf4", "key": "description"}], "history": [], "href": "https://vuxml.freebsd.org/freebsd/67516177-88ec-11e1-9a10-0023ae8e59f0.html", "id": "67516177-88EC-11E1-9A10-0023AE8E59F0", "lastseen": "2018-08-30T19:15:06", "modified": "2012-04-17T00:00:00", "objectVersion": "1.3", "published": "2012-04-17T00:00:00", "references": ["https://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-002/"], "reporter": "FreeBSD", "title": "typo -- Cross-Site Scripting", "type": "freebsd", "viewCount": 1}, "differentElements": ["cvss"], "edition": 2, "lastseen": "2018-08-30T19:15:06"}, {"bulletin": {"affectedPackage": [{"OS": "FreeBSD", "OSVersion": "any", "arch": "noarch", "operator": "le", "packageFilename": "UNKNOWN", "packageName": "typo3", "packageVersion": "4.6.7"}, {"OS": "FreeBSD", "OSVersion": "any", "arch": "noarch", "operator": "eq", "packageFilename": "UNKNOWN", "packageName": "typo3", "packageVersion": "4.6.0"}], "bulletinFamily": "unix", "cvelist": ["CVE-2012-2112"], "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "description": "\nTypo Security Team reports:\n\nFailing to properly encode the output, the default TYPO3\n\t Exception Handler is susceptible to Cross-Site Scripting. We\n\t are not aware of a possibility to exploit this vulnerability\n\t without third party extensions being installed that put user\n\t input in exception messages. However, it has come to our\n\t attention that extensions using the extbase MVC framework can\n\t be used to exploit this vulnerability if these extensions\n\t accept objects in controller actions.\n\n", "edition": 1, "enchantments": {"score": {"value": 4.3, "vector": "NONE"}}, "hash": "97a93ee8ce9254f87e81ba660bf86871eb259b981f2026c02420a0946dd14726", "hashmap": [{"hash": "6e9bdd2021503689a2ad9254c9cdf2b3", "key": "cvss"}, {"hash": "344514ace4d1c80a7f13dedf20761595", "key": "modified"}, {"hash": "32c258949bb006c048fd8682965d55f3", "key": "href"}, {"hash": "a3dc630729e463135f4e608954fa6e19", "key": "reporter"}, {"hash": "56784d51283f5934a7ba7cfde48d5617", "key": "references"}, {"hash": "691ab69701d6d6f86a3f8f0b5a211548", "key": "affectedPackage"}, {"hash": "4913a9178621eadcdf191db17915fbcb", "key": "bulletinFamily"}, {"hash": "344514ace4d1c80a7f13dedf20761595", "key": "published"}, {"hash": "1527e888767cdce15d200b870b39cfd0", "key": "type"}, {"hash": "08f16b0f485a4f598a14fd12e1aa64cd", "key": "title"}, {"hash": "fc37eaf9f66874d4412da97d2cdff59b", "key": "cvelist"}, {"hash": "766194e36c6586de198a2befca0abbf4", "key": "description"}], "history": [], "href": "https://vuxml.freebsd.org/freebsd/67516177-88ec-11e1-9a10-0023ae8e59f0.html", "id": "67516177-88EC-11E1-9A10-0023AE8E59F0", "lastseen": "2016-09-26T17:24:38", "modified": "2012-04-17T00:00:00", "objectVersion": "1.2", "published": "2012-04-17T00:00:00", "references": ["https://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-002/"], "reporter": "FreeBSD", "title": "typo -- Cross-Site Scripting", "type": "freebsd", "viewCount": 1}, "differentElements": ["cvss"], "edition": 1, "lastseen": "2016-09-26T17:24:38"}], "edition": 3, "hashmap": [{"key": "affectedPackage", "hash": "691ab69701d6d6f86a3f8f0b5a211548"}, {"key": "bulletinFamily", "hash": "4913a9178621eadcdf191db17915fbcb"}, {"key": "cvelist", "hash": "fc37eaf9f66874d4412da97d2cdff59b"}, {"key": "cvss", "hash": "6e9bdd2021503689a2ad9254c9cdf2b3"}, {"key": "description", "hash": "766194e36c6586de198a2befca0abbf4"}, {"key": "href", "hash": "32c258949bb006c048fd8682965d55f3"}, {"key": "modified", "hash": "344514ace4d1c80a7f13dedf20761595"}, {"key": "published", "hash": "344514ace4d1c80a7f13dedf20761595"}, {"key": "references", "hash": "56784d51283f5934a7ba7cfde48d5617"}, {"key": "reporter", "hash": "a3dc630729e463135f4e608954fa6e19"}, {"key": "title", "hash": "08f16b0f485a4f598a14fd12e1aa64cd"}, {"key": "type", "hash": "1527e888767cdce15d200b870b39cfd0"}], "hash": "97a93ee8ce9254f87e81ba660bf86871eb259b981f2026c02420a0946dd14726", "viewCount": 2, "enchantments": {"score": {"value": 4.3, "vector": "NONE"}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2012-2112"]}, {"type": "nessus", "idList": ["FREEBSD_PKG_6751617788EC11E19A100023AE8E59F0.NASL", "DEBIAN_DSA-2455.NASL"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:27987", "SECURITYVULNS:VULN:12336"]}, {"type": "openvas", "idList": ["OPENVAS:71260", "OPENVAS:71275", "OPENVAS:136141256231071260", "OPENVAS:136141256231071275", "OPENVAS:1361412562310803999"]}, {"type": "typo3", "idList": ["TYPO3-CORE-SA-2012-002"]}, {"type": "debian", "idList": ["DEBIAN:DSA-2455-1:F3C57"]}], "modified": "2018-08-31T01:15:08"}, "vulnersScore": 4.3}, "objectVersion": "1.3", "affectedPackage": [{"OS": "FreeBSD", "OSVersion": "any", "arch": "noarch", "operator": "le", "packageFilename": "UNKNOWN", "packageName": "typo3", "packageVersion": "4.6.7"}, {"OS": "FreeBSD", "OSVersion": "any", "arch": "noarch", "operator": "eq", "packageFilename": "UNKNOWN", "packageName": "typo3", "packageVersion": "4.6.0"}]}
{"cve": [{"lastseen": "2017-08-29T12:17:37", "bulletinFamily": "NVD", "description": "Cross-site scripting (XSS) vulnerability in the Exception Handler in TYPO3 4.4.x before 4.4.15, 4.5.x before 4.5.15, 4.6.x before 4.6.8, and 4.7 allows remote attackers to inject arbitrary web script or HTML via exception messages.", "modified": "2017-08-28T21:31:30", "published": "2012-08-27T17:55:01", "id": "CVE-2012-2112", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2112", "title": "CVE-2012-2112", "type": "cve", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:44", "bulletinFamily": "software", "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n- -------------------------------------------------------------------------\r\nDebian Security Advisory DSA-2455-1 security@debian.org\r\nhttp://www.debian.org/security/ Nico Golde\r\nApril 20, 2012 http://www.debian.org/security/faq\r\n- -------------------------------------------------------------------------\r\n\r\nPackage : typo3-src\r\nVulnerability : missing input sanitization\r\nProblem type : remote\r\nDebian-specific: no\r\nCVE IDs : CVE-2012-2112\r\nDebian bug : 669158\r\n\r\nHelmut Hummel of the typo3 security team discovered that typo3, a web\r\ncontent management system, is not properly sanitizing output of the\r\nexception handler. This allows an attacker to conduct cross-site\r\nscripting attacks if either third-party extensions are installed that do\r\nnot sanitize this output on their own or in the presence of extensions\r\nusing the extbase MVC framework which accept objects to controller actions.\r\n\r\n\r\nFor the stable distribution (squeeze), this problem has been fixed in\r\nversion 4.3.9+dfsg1-1+squeeze4.\r\n\r\nFor the testing (wheezy) and unstable (sid) distributions, this problem\r\nwill be fixed soon.\r\n\r\nWe recommend that you upgrade your typo3-src packages.\r\n\r\nFurther information about Debian Security Advisories, how to apply\r\nthese updates to your system and frequently asked questions can be\r\nfound at: http://www.debian.org/security/\r\n\r\nMailing list: debian-security-announce@lists.debian.org\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.11 (GNU/Linux)\r\n\r\niEYEARECAAYFAk+RpV4ACgkQHYflSXNkfP+VIACfbEir6HamwuelZk/0+SbuJjCO\r\nwKQAn0f6DWR7lIzlK6JLw1hpEGusPDRy\r\n=NPIT\r\n-----END PGP SIGNATURE-----\r\n", "modified": "2012-04-23T00:00:00", "published": "2012-04-23T00:00:00", "id": "SECURITYVULNS:DOC:27987", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:27987", "title": "[SECURITY] [DSA 2455-1] typo3-src security update", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-08-31T11:09:47", "bulletinFamily": "software", "description": "PHP inclusions, SQL injections, directory traversals, crossite scripting, information leaks, etc.", "modified": "2012-04-23T00:00:00", "published": "2012-04-23T00:00:00", "id": "SECURITYVULNS:VULN:12336", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:12336", "title": "Web applications security vulnerabilities summary (PHP, ASP, JSP, CGI, Perl)", "type": "securityvulns", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "nessus": [{"lastseen": "2019-02-21T01:16:33", "bulletinFamily": "scanner", "description": "Typo Security Team reports :\n\nFailing to properly encode the output, the default TYPO3 Exception Handler is susceptible to Cross-Site Scripting. We are not aware of a possibility to exploit this vulnerability without third party extensions being installed that put user input in exception messages.\nHowever, it has come to our attention that extensions using the extbase MVC framework can be used to exploit this vulnerability if these extensions accept objects in controller actions.", "modified": "2018-11-10T00:00:00", "id": "FREEBSD_PKG_6751617788EC11E19A100023AE8E59F0.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=58790", "published": "2012-04-19T00:00:00", "title": "FreeBSD : typo -- XSS (67516177-88ec-11e1-9a10-0023ae8e59f0)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(58790);\n script_version(\"1.6\");\n script_cvs_date(\"Date: 2018/11/10 11:49:43\");\n\n script_cve_id(\"CVE-2012-2112\");\n\n script_name(english:\"FreeBSD : typo -- XSS (67516177-88ec-11e1-9a10-0023ae8e59f0)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Typo Security Team reports :\n\nFailing to properly encode the output, the default TYPO3 Exception\nHandler is susceptible to Cross-Site Scripting. We are not aware of a\npossibility to exploit this vulnerability without third party\nextensions being installed that put user input in exception messages.\nHowever, it has come to our attention that extensions using the\nextbase MVC framework can be used to exploit this vulnerability if\nthese extensions accept objects in controller actions.\"\n );\n # https://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-002/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2972084c\"\n );\n # https://vuxml.freebsd.org/freebsd/67516177-88ec-11e1-9a10-0023ae8e59f0.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?77bec4a4\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:typo3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/04/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/04/19\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"typo3>=4.6.0<=4.6.7\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"typo3>=4.5.0<=4.5.14\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"typo3>=4.4.0<=4.4.14\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-02-21T01:16:33", "bulletinFamily": "scanner", "description": "Helmut Hummel of the TYPO3 security team discovered that TYPO3, a web content management system, is not properly sanitizing output of the exception handler. This allows an attacker to conduct cross-site scripting attacks if either third-party extensions are installed that do not sanitize this output on their own or in the presence of extensions using the extbase MVC framework which accept objects to controller actions.", "modified": "2018-11-10T00:00:00", "id": "DEBIAN_DSA-2455.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=58817", "published": "2012-04-23T00:00:00", "title": "Debian DSA-2455-1 : typo3-src - missing input sanitization", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-2455. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(58817);\n script_version(\"1.6\");\n script_cvs_date(\"Date: 2018/11/10 11:49:35\");\n\n script_cve_id(\"CVE-2012-2112\");\n script_bugtraq_id(53047);\n script_xref(name:\"DSA\", value:\"2455\");\n\n script_name(english:\"Debian DSA-2455-1 : typo3-src - missing input sanitization\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Helmut Hummel of the TYPO3 security team discovered that TYPO3, a web\ncontent management system, is not properly sanitizing output of the\nexception handler. This allows an attacker to conduct cross-site\nscripting attacks if either third-party extensions are installed that\ndo not sanitize this output on their own or in the presence of\nextensions using the extbase MVC framework which accept objects to\ncontroller actions.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=669158\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/squeeze/typo3-src\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2012/dsa-2455\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the typo3-src packages.\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 4.3.9+dfsg1-1+squeeze4.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:typo3-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:6.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/04/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"6.0\", prefix:\"typo3\", reference:\"4.3.9+dfsg1-1+squeeze4\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"typo3-database\", reference:\"4.3.9+dfsg1-1+squeeze4\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"typo3-src-4.3\", reference:\"4.3.9+dfsg1-1+squeeze4\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}], "openvas": [{"lastseen": "2018-10-08T12:46:03", "bulletinFamily": "scanner", "description": "The remote host is missing an update to the system\n as announced in the referenced advisory.", "modified": "2018-10-05T00:00:00", "published": "2012-04-30T00:00:00", "id": "OPENVAS:136141256231071275", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231071275", "title": "FreeBSD Ports: typo3", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: freebsd_typo34.nasl 11762 2018-10-05 10:54:12Z cfischer $\n#\n# Auto generated from VID 67516177-88ec-11e1-9a10-0023ae8e59f0\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.71275\");\n script_cve_id(\"CVE-2012-2112\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_version(\"$Revision: 11762 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-05 12:54:12 +0200 (Fri, 05 Oct 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-30 07:59:26 -0400 (Mon, 30 Apr 2012)\");\n script_name(\"FreeBSD Ports: typo3\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsd\", \"ssh/login/freebsdrel\");\n\n script_tag(name:\"insight\", value:\"The following package is affected: typo3\");\n\n script_tag(name:\"solution\", value:\"Update your system with the appropriate patches or\n software upgrades.\");\n\n script_xref(name:\"URL\", value:\"https://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-002/\");\n script_xref(name:\"URL\", value:\"http://www.vuxml.org/freebsd/67516177-88ec-11e1-9a10-0023ae8e59f0.html\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update to the system\n as announced in the referenced advisory.\");\n\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-bsd.inc\");\n\nvuln = FALSE;\ntxt = \"\";\n\nbver = portver(pkg:\"typo3\");\nif(!isnull(bver) && revcomp(a:bver, b:\"4.6.0\")>=0 && revcomp(a:bver, b:\"4.6.7\")<=0) {\n txt += \"Package typo3 version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = TRUE;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"4.5.0\")>=0 && revcomp(a:bver, b:\"4.5.14\")<=0) {\n txt += \"Package typo3 version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = TRUE;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"4.4.0\")>=0 && revcomp(a:bver, b:\"4.4.14\")<=0) {\n txt += \"Package typo3 version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = TRUE;\n}\n\nif(vuln) {\n security_message(data:txt);\n} else if (__pkg_match) {\n exit(99);\n}", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-10-22T16:41:16", "bulletinFamily": "scanner", "description": "This host is installed with TYPO3 and is prone to cross site scripting\nvulnerability.", "modified": "2018-10-12T00:00:00", "published": "2014-01-02T00:00:00", "id": "OPENVAS:1361412562310803999", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310803999", "title": "TYPO3 Exception Handler Cross Site Scripting Vulnerability", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_typo3_exception_handler_xss_vuln.nasl 11867 2018-10-12 10:48:11Z cfischer $\n#\n# TYPO3 Exception Handler Cross Site Scripting Vulnerability\n#\n# Authors:\n# Shashi Kiran N <nskiran@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\nCPE = \"cpe:/a:typo3:typo3\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.803999\");\n script_version(\"$Revision: 11867 $\");\n script_cve_id(\"CVE-2012-2112\");\n script_bugtraq_id(53047);\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_tag(name:\"qod_type\", value:\"remote_banner_unreliable\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-12 12:48:11 +0200 (Fri, 12 Oct 2018) $\");\n script_tag(name:\"creation_date\", value:\"2014-01-02 18:09:10 +0530 (Thu, 02 Jan 2014)\");\n script_name(\"TYPO3 Exception Handler Cross Site Scripting Vulnerability\");\n\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote attackers to steal the victim's\ncookie-based authentication credentials.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"An error exist in Exception Handler, which fails to properly encode the output.\");\n script_tag(name:\"solution\", value:\"Upgrade to TYPO3 version 4.4.15, 4.5.15, 4.6.8 or later.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"This host is installed with TYPO3 and is prone to cross site scripting\nvulnerability.\");\n script_tag(name:\"affected\", value:\"TYPO3 version 4.4.0 up to 4.4.14, 4.5.0 up to 4.5.14, 4.6.0 up to 4.6.7\");\n\n script_xref(name:\"URL\", value:\"http://xforce.iss.net/xforce/xfdb/74920\");\n script_xref(name:\"URL\", value:\"http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-002\");\n script_category(ACT_GATHER_INFO);\n script_family(\"Web application abuses\");\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_dependencies(\"gb_typo3_detect.nasl\");\n script_mandatory_keys(\"TYPO3/installed\");\n script_require_ports(\"Services/www\", 80);\n exit(0);\n}\n\n\ninclude(\"version_func.inc\");\ninclude(\"host_details.inc\");\n\n\nif(!typoPort = get_app_port(cpe:CPE)){\n exit(0);\n}\n\nif(typoVer = get_app_version(cpe:CPE, port:typoPort))\n{\n if( typoVer !~ \"[0-9]+\\.[0-9]+\\.[0-9]+\" ) exit( 0 ); # Version is not exact enough\n if(version_in_range(version:typoVer, test_version:\"4.4.0\", test_version2:\"4.4.14\") ||\n version_in_range(version:typoVer, test_version:\"4.5.0\", test_version2:\"4.5.14\") ||\n version_in_range(version:typoVer, test_version:\"4.6.0\", test_version2:\"4.6.7\"))\n {\n security_message(typoPort);\n exit(0);\n }\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-24T12:50:54", "bulletinFamily": "scanner", "description": "The remote host is missing an update to typo3-src\nannounced via advisory DSA 2455-1.", "modified": "2017-07-07T00:00:00", "published": "2012-04-30T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=71260", "id": "OPENVAS:71260", "title": "Debian Security Advisory DSA 2455-1 (typo3-src)", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2455_1.nasl 6612 2017-07-07 12:08:03Z cfischer $\n# Description: Auto-generated from advisory DSA 2455-1 (typo3-src)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Helmut Hummel of the typo3 security team discovered that typo3, a web\ncontent management system, is not properly sanitizing output of the\nexception handler. This allows an attacker to conduct cross-site\nscripting attacks if either third-party extensions are installed that do\nnot sanitize this output on their own or in the presence of extensions\nusing the extbase MVC framework which accept objects to controller actions.\n\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 4.3.9+dfsg1-1+squeeze4.\n\nFor the testing (wheezy) and unstable (sid) distributions, this problem\nwill be fixed soon.\n\nWe recommend that you upgrade your typo3-src packages.\";\ntag_summary = \"The remote host is missing an update to typo3-src\nannounced via advisory DSA 2455-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%202455-1\";\n\nif(description)\n{\n script_id(71260);\n script_cve_id(\"CVE-2012-2112\");\n script_version(\"$Revision: 6612 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:08:03 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-30 07:57:54 -0400 (Mon, 30 Apr 2012)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_name(\"Debian Security Advisory DSA 2455-1 (typo3-src)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\nres = \"\";\nreport = \"\";\nif((res = isdpkgvuln(pkg:\"typo3\", ver:\"4.3.9+dfsg1-1+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"typo3-database\", ver:\"4.3.9+dfsg1-1+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"typo3-src-4.3\", ver:\"4.3.9+dfsg1-1+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-02T21:10:40", "bulletinFamily": "scanner", "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2017-04-17T00:00:00", "published": "2012-04-30T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=71275", "id": "OPENVAS:71275", "title": "FreeBSD Ports: typo3", "type": "openvas", "sourceData": "#\n#VID 67516177-88ec-11e1-9a10-0023ae8e59f0\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from VID 67516177-88ec-11e1-9a10-0023ae8e59f0\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following package is affected: typo3\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttps://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-002/\nhttp://www.vuxml.org/freebsd/67516177-88ec-11e1-9a10-0023ae8e59f0.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\n\nif(description)\n{\n script_id(71275);\n script_cve_id(\"CVE-2012-2112\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_version(\"$Revision: 5958 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-04-17 11:02:19 +0200 (Mon, 17 Apr 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-30 07:59:26 -0400 (Mon, 30 Apr 2012)\");\n script_name(\"FreeBSD Ports: typo3\");\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\nvuln = 0;\ntxt = \"\";\nbver = portver(pkg:\"typo3\");\nif(!isnull(bver) && revcomp(a:bver, b:\"4.6.0\")>=0 && revcomp(a:bver, b:\"4.6.7\")<=0) {\n txt += \"Package typo3 version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"4.5.0\")>=0 && revcomp(a:bver, b:\"4.5.14\")<=0) {\n txt += \"Package typo3 version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\nif(!isnull(bver) && revcomp(a:bver, b:\"4.4.0\")>=0 && revcomp(a:bver, b:\"4.4.14\")<=0) {\n txt += \"Package typo3 version \" + bver + \" is installed which is known to be vulnerable.\\n\";\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt ));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-09-01T23:58:23", "bulletinFamily": "scanner", "description": "The remote host is missing an update to typo3-src\nannounced via advisory DSA 2455-1.", "modified": "2018-04-06T00:00:00", "published": "2012-04-30T00:00:00", "id": "OPENVAS:136141256231071260", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231071260", "title": "Debian Security Advisory DSA 2455-1 (typo3-src)", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2455_1.nasl 9352 2018-04-06 07:13:02Z cfischer $\n# Description: Auto-generated from advisory DSA 2455-1 (typo3-src)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Helmut Hummel of the typo3 security team discovered that typo3, a web\ncontent management system, is not properly sanitizing output of the\nexception handler. This allows an attacker to conduct cross-site\nscripting attacks if either third-party extensions are installed that do\nnot sanitize this output on their own or in the presence of extensions\nusing the extbase MVC framework which accept objects to controller actions.\n\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 4.3.9+dfsg1-1+squeeze4.\n\nFor the testing (wheezy) and unstable (sid) distributions, this problem\nwill be fixed soon.\n\nWe recommend that you upgrade your typo3-src packages.\";\ntag_summary = \"The remote host is missing an update to typo3-src\nannounced via advisory DSA 2455-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%202455-1\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.71260\");\n script_cve_id(\"CVE-2012-2112\");\n script_version(\"$Revision: 9352 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:13:02 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-30 07:57:54 -0400 (Mon, 30 Apr 2012)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_name(\"Debian Security Advisory DSA 2455-1 (typo3-src)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\nres = \"\";\nreport = \"\";\nif((res = isdpkgvuln(pkg:\"typo3\", ver:\"4.3.9+dfsg1-1+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"typo3-database\", ver:\"4.3.9+dfsg1-1+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"typo3-src-4.3\", ver:\"4.3.9+dfsg1-1+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}], "debian": [{"lastseen": "2018-10-16T22:14:21", "bulletinFamily": "unix", "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2455-1 security@debian.org\nhttp://www.debian.org/security/ Nico Golde\nApril 20, 2012 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : typo3-src\nVulnerability : missing input sanitization\nProblem type : remote\nDebian-specific: no\nCVE IDs : CVE-2012-2112\nDebian bug : 669158\n\nHelmut Hummel of the typo3 security team discovered that typo3, a web\ncontent management system, is not properly sanitizing output of the\nexception handler. This allows an attacker to conduct cross-site\nscripting attacks if either third-party extensions are installed that do\nnot sanitize this output on their own or in the presence of extensions\nusing the extbase MVC framework which accept objects to controller actions.\n\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 4.3.9+dfsg1-1+squeeze4.\n\nFor the testing (wheezy) and unstable (sid) distributions, this problem\nwill be fixed soon.\n\nWe recommend that you upgrade your typo3-src packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "modified": "2012-04-20T18:24:09", "published": "2012-04-20T18:24:09", "id": "DEBIAN:DSA-2455-1:F3C57", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2012/msg00086.html", "title": "[SECURITY] [DSA 2455-1] typo3-src security update", "type": "debian", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}], "typo3": [{"lastseen": "2016-09-28T15:30:35", "bulletinFamily": "software", "description": "It has been discovered that TYPO3 Core is vulnerable to Cross-Site Scripting.\n\n**Component Type:** TYPO3 Core\n\n**Affected Versions:** 4.4.0 up to 4.4.14, 4.5.0 up to 4.5.14, 4.6.0 up to 4.6.7 and development releases of the 4.7 branch.\n\n## Vulnerable subcomponent: Exception Handler\n\n**Vulnerability Type:** Cross-Site Scripting \n\n**Severity:** Medium\n\n**Suggested CVSS v2.0:** [AV:N/AC:L/Au:N/C:P/I:P/A:N/E:F/RL:OF/RC:C](<http://jvnrss.ise.chuo-u.ac.jp/jtg/cvss/cvss2.cgi?vector=%28AV:N/AC:L/Au:N/C:P/I:P/A:N/E:F/RL:OF/RC:C%29&g=3&lang=en> \"CVSS calculator\" ) ([What's that?](<http://buzz.typo3.org/teams/security/article/use-of-common-vulnerability-scoring-system-in-typo3-security-advisories/> \"Blog post on CVSS usage\" ))\n\n**CVE:** CVE-2012-2112 ([What's that?](<http://en.wikipedia.org/wiki/Common_Vulnerabilities_and_Exposures>))\n\n**Problem Description: **Failing to properly encode the output, the default TYPO3 Exception Handler is susceptible to Cross-Site Scripting. \nWe are not aware of a possibilty to exploit this vulnerability without third party extensions being installed that put user input in exception messages. \nHowever it has come to our attention that extensions using the extbase MVC framework can be used to exploit this vulnerability if these extensions accept objects in controller actions. \nIn general and especially when in doubt if the above conditions are met, we highly recommend users of affected versions to update as soon as possible. \n\n\n**Imortant Note:** In case you have configured your own exception handler for TYPO3 you need to make sure that the exception messages are properly encoded within this exception handler before they are presented. \n\n**Solution:** Update to the TYPO3 versions 4.4.15, 4.5.15 or 4.6.8 that fix the problem described! \n\n**Credits:** Credits go to Security Team Member Helmut Hummel who discovered and reported the issue.\n\n## \n\n**General Advice:** Follow the recommendations that are given in the [TYPO3 Security Guide](<http://typo3.org/extension-manuals/doc_guide_security/current/> \"Opens external link in new window\" ). Please subscribe to the [typo3-announce](<http://lists.typo3.org/cgi-bin/mailman/listinfo/typo3-announce> \"Subscribe to the typo3-announce mailing list\" ) mailing list.\n", "modified": "2012-04-17T00:00:00", "published": "2012-04-17T00:00:00", "id": "TYPO3-CORE-SA-2012-002", "href": "https://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-002/", "type": "typo3", "title": "Cross-Site Scripting Vulnerability in TYPO3 Core", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}]}