Lucene search

K
nvd[email protected]NVD:CVE-2009-3631
HistoryNov 02, 2009 - 3:30 p.m.

CVE-2009-3631

2009-11-0215:30:00
CWE-94
web.nvd.nist.gov

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

7.1 High

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

72.3%

The Backend subcomponent in TYPO3 4.0.13 and earlier, 4.1.x before 4.1.13, 4.2.x before 4.2.10, and 4.3.x before 4.3beta2, when the DAM extension or ftp upload is enabled, allows remote authenticated users to execute arbitrary commands via shell metacharacters in a filename.

Affected configurations

NVD
Node
typo3typo3Range4.0.12
OR
typo3typo3Match0.1.2
OR
typo3typo3Match1.0.14
OR
typo3typo3Match1.1
OR
typo3typo3Match1.1.1
OR
typo3typo3Match1.1.09
OR
typo3typo3Match1.1.10
OR
typo3typo3Match1.2.0
OR
typo3typo3Match1.3.0
OR
typo3typo3Match1.3.2
OR
typo3typo3Match3.0
OR
typo3typo3Match3.3.x
OR
typo3typo3Match3.5
OR
typo3typo3Match3.5.x
OR
typo3typo3Match3.6.x
OR
typo3typo3Match3.7.0
OR
typo3typo3Match3.7.1
OR
typo3typo3Match3.7.x
OR
typo3typo3Match3.8
OR
typo3typo3Match3.8.x
OR
typo3typo3Match4.0
OR
typo3typo3Match4.0.1
OR
typo3typo3Match4.0.2
OR
typo3typo3Match4.0.3
OR
typo3typo3Match4.0.4
OR
typo3typo3Match4.0.5
OR
typo3typo3Match4.0.6
OR
typo3typo3Match4.0.7
OR
typo3typo3Match4.0.8
OR
typo3typo3Match4.0.9
OR
typo3typo3Match4.0.10
OR
typo3typo3Match4.0.11
OR
typo3typo3Match4.1.0
OR
typo3typo3Match4.1.0beta1
OR
typo3typo3Match4.1.0rc1
OR
typo3typo3Match4.1.1
OR
typo3typo3Match4.1.2
OR
typo3typo3Match4.1.3
OR
typo3typo3Match4.1.4
OR
typo3typo3Match4.1.5
OR
typo3typo3Match4.1.6
OR
typo3typo3Match4.1.7
OR
typo3typo3Match4.1.8
OR
typo3typo3Match4.1.9
OR
typo3typo3Match4.1.10
OR
typo3typo3Match4.1.11
OR
typo3typo3Match4.1.12
OR
typo3typo3Match4.2.0
OR
typo3typo3Match4.2.1
OR
typo3typo3Match4.2.2
OR
typo3typo3Match4.2.3
OR
typo3typo3Match4.2.4
OR
typo3typo3Match4.2.5
OR
typo3typo3Match4.2.6
OR
typo3typo3Match4.2.7
OR
typo3typo3Match4.2.8
OR
typo3typo3Match4.2.9
OR
typo3typo3Match4.3
OR
typo3typo3Match4.3alpha1

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

7.1 High

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

72.3%