Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-3715 First vendor Publication 2010-10-25
Vendor Cve Last vendor Modification 2010-10-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in TYPO3 4.2.x before 4.2.15, 4.3.x before 4.3.7, and 4.4.x before 4.4.4 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) the RemoveXSS function, and allow remote authenticated users to inject arbitrary web script or HTML via vectors related to (2) the backend.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3715

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26

OpenVAS Exploits

Date Description
2010-11-17 Name : Debian Security Advisory DSA 2121-1 (typo3-src)
File : nvt/deb_2121_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68591 TYPO3 typo3/contrib/RemoveXSS/RemoveXSS.php Unspecified XSS

TYPO3 contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate certain unspecified input upon submission to thetypo3/contrib/RemoveXSS/RemoveXSS.php script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.

Nessus® Vulnerability Scanner

Date Description
2010-10-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2121.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/43786
CONFIRM http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-020/
DEBIAN http://www.debian.org/security/2010/dsa-2121

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2021-05-04 12:12:31
  • Multiple Updates
2021-04-22 01:13:15
  • Multiple Updates
2020-05-23 00:26:38
  • Multiple Updates
2014-02-17 10:57:50
  • Multiple Updates
2013-05-10 23:34:17
  • Multiple Updates