Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-2718 First vendor Publication 2008-06-16
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in fe_adminlib.inc in TYPO3 4.0.x before 4.0.9, 4.1.x before 4.1.7, and 4.2.x before 4.2.1, as used in extensions such as (1) direct_mail_subscription, (2) feuser_admin, and (3) kb_md5fepw, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2718

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18363
 
Oval ID: oval:org.mitre.oval:def:18363
Title: DSA-1596-1 typo3-src - several vulnerabilities
Description: Several remote vulnerabilities have been discovered in the TYPO3 content management framework.
Family: unix Class: patch
Reference(s): DSA-1596-1
CVE-2008-2717
CVE-2008-2718
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): typo3-src
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7834
 
Oval ID: oval:org.mitre.oval:def:7834
Title: DSA-1596 typo3 -- several vulnerabilities
Description: Several remote vulnerabilities have been discovered in the TYPO3 content management framework. Because of a not sufficiently secure default value of the TYPO3 configuration variable fileDenyPattern, authenticated backend users could upload files that allowed to execute arbitrary code as the webserver user. User input processed by fe_adminlib.inc is not being properly filtered to prevent Cross Site Scripting (XSS) attacks, which is exposed when specific plugins are in use.
Family: unix Class: patch
Reference(s): DSA-1596
CVE-2008-2717
CVE-2008-2718
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): typo3
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17

OpenVAS Exploits

Date Description
2008-06-28 Name : Debian Security Advisory DSA 1596-1 (typo3)
File : nvt/deb_1596_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46286 TYPO3 fe_adminlib.inc Unspecified XSS

Nessus® Vulnerability Scanner

Date Description
2008-06-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1596.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/29657
BUGTRAQ http://www.securityfocus.com/archive/1/493270/100/0/threaded
CONFIRM http://typo3.org/teams/security/security-bulletins/typo3-20080611-1/
DEBIAN http://www.debian.org/security/2008/dsa-1596
SECUNIA http://secunia.com/advisories/30619
http://secunia.com/advisories/30660
SREASON http://securityreason.com/securityalert/3945
VUPEN http://www.vupen.com/english/advisories/2008/1802
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/42986

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:07:37
  • Multiple Updates
2021-04-22 01:08:00
  • Multiple Updates
2020-05-23 00:21:49
  • Multiple Updates
2018-10-12 00:20:22
  • Multiple Updates
2017-08-08 09:24:10
  • Multiple Updates
2016-04-26 17:32:15
  • Multiple Updates
2014-02-17 10:45:23
  • Multiple Updates
2013-05-11 00:19:21
  • Multiple Updates