Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-41113 First vendor Publication 2021-10-05
Vendor Cve Last vendor Modification 2021-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

TYPO3 is an open source PHP based web content management system released under the GNU GPL. It has been discovered that the new TYPO3 v11 feature that allows users to create and share deep links in the backend user interface is vulnerable to cross-site-request-forgery. The impact is the same as described in TYPO3-CORE-SA-2020-006 (CVE-2020-11069). However, it is not limited to the same site context and does not require the attacker to be authenticated. In a worst case scenario, the attacker could create a new admin user account to compromise the system. To successfully carry out an attack, an attacker must trick his victim to access a compromised system. The victim must have an active session in the TYPO3 backend at that time. The following Same-Site cookie settings in $GLOBALS[TYPO3_CONF_VARS][BE][cookieSameSite] are required for an attack to be successful: SameSite=strict: malicious evil.example.org invoking TYPO3 application at good.example.org and SameSite=lax or none: malicious evil.com invoking TYPO3 application at example.org. Update your instance to TYPO3 version 11.5.0 which addresses the problem described.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41113

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 310

Sources (Detail)

Source Url
CONFIRM https://github.com/TYPO3/typo3/security/advisories/GHSA-657m-v5vm-f6rw
MISC https://github.com/TYPO3/typo3/commit/fa51999203c5e5d913ecae5ea843ccb2b95fa33f
https://typo3.org/security/advisory/typo3-core-sa-2020-006

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2024-02-02 02:29:00
  • Multiple Updates
2024-02-01 12:24:54
  • Multiple Updates
2023-09-05 13:23:21
  • Multiple Updates
2023-09-05 01:24:24
  • Multiple Updates
2023-09-02 13:21:47
  • Multiple Updates
2023-09-02 01:24:46
  • Multiple Updates
2023-08-12 13:27:49
  • Multiple Updates
2023-08-12 01:24:00
  • Multiple Updates
2023-08-11 13:20:03
  • Multiple Updates
2023-08-11 01:24:48
  • Multiple Updates
2023-08-06 13:17:59
  • Multiple Updates
2023-08-06 01:23:43
  • Multiple Updates
2023-08-04 13:18:22
  • Multiple Updates
2023-08-04 01:24:05
  • Multiple Updates
2023-07-14 13:18:26
  • Multiple Updates
2023-07-14 01:23:52
  • Multiple Updates
2023-03-29 02:20:29
  • Multiple Updates
2023-03-28 12:24:05
  • Multiple Updates
2022-10-11 13:09:53
  • Multiple Updates
2022-10-11 01:23:30
  • Multiple Updates
2021-10-09 12:46:16
  • Multiple Updates
2021-10-06 00:22:51
  • First insertion