Executive Summary

Informations
Name CVE-2022-36104 First vendor Publication 2022-09-13
Vendor Cve Last vendor Modification 2022-09-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

TYPO3 is an open source PHP based web content management system released under the GNU GPL. In affected versions requesting invalid or non-existing resources via HTTP triggers the page error handler which again could retrieve content to be shown as an error message from another page. This leads to a scenario in which the application is calling itself recursively - amplifying the impact of the initial attack until the limits of the web server are exceeded. Users are advised to update to TYPO3 version 11.5.16 to resolve this issue. There are no known workarounds for this issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36104

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-770 Allocation of Resources Without Limits or Throttling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 310

Sources (Detail)

Source Url
CONFIRM https://github.com/TYPO3/typo3/security/advisories/GHSA-fffr-7x4x-f98q
MISC https://github.com/TYPO3/typo3/commit/179dd7cd78947081d573fee2050e197faa556f13
https://typo3.org/security/advisory/typo3-core-sa-2022-006

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2024-02-02 02:37:51
  • Multiple Updates
2024-02-01 12:27:41
  • Multiple Updates
2023-09-05 13:32:28
  • Multiple Updates
2023-09-05 01:27:06
  • Multiple Updates
2023-09-02 13:30:41
  • Multiple Updates
2023-09-02 01:27:30
  • Multiple Updates
2023-08-12 13:37:50
  • Multiple Updates
2023-08-12 01:26:48
  • Multiple Updates
2023-08-11 13:28:26
  • Multiple Updates
2023-08-11 01:27:38
  • Multiple Updates
2023-08-06 13:26:12
  • Multiple Updates
2023-08-06 01:26:31
  • Multiple Updates
2023-08-04 13:26:37
  • Multiple Updates
2023-08-04 01:26:52
  • Multiple Updates
2023-07-14 13:26:36
  • Multiple Updates
2023-07-14 01:26:35
  • Multiple Updates
2023-03-29 02:27:12
  • Multiple Updates
2023-03-28 12:26:37
  • Multiple Updates
2022-10-11 13:15:05
  • Multiple Updates
2022-10-11 01:25:27
  • Multiple Updates
2022-09-16 17:27:13
  • Multiple Updates
2022-09-14 00:27:17
  • First insertion