5.4
MEDIUM
CVE-2010-3659
TYPO3 CMS Cross-Site Scripting as Remote Code Execution (RCE)
Description

Multiple cross-site scripting (XSS) vulnerabilities in TYPO3 CMS 4.1.x before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4, and 4.4.x before 4.4.1 allow remote authenticated backend users to inject arbitrary web script or HTML via unspecified parameters to the extension manager, or unspecified parameters to unknown backend forms.

INFO

Published Date :

Oct. 20, 2017, 6:29 p.m.

Last Modified :

Nov. 7, 2017, 8:14 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2010-3659 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Typo3 typo3
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-3659.

URL Resource
http://www.openwall.com/lists/oss-security/2010/09/28/8 Mailing List
http://www.openwall.com/lists/oss-security/2014/02/12/8 Mailing List
http://www.securityfocus.com/bid/42029 Third Party Advisory VDB Entry
https://security-tracker.debian.org/tracker/CVE-2010-3659/ Third Party Advisory
https://typo3.org/teams/security/security-bulletins/typo3-core/typo3-sa-2010-012/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-3659 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-3659 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 07, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2010-3659/ No Types Assigned https://security-tracker.debian.org/tracker/CVE-2010-3659/ Third Party Advisory
    Changed Reference Type https://typo3.org/teams/security/security-bulletins/typo3-core/typo3-sa-2010-012/ No Types Assigned https://typo3.org/teams/security/security-bulletins/typo3-core/typo3-sa-2010-012/ Vendor Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2010/09/28/8 No Types Assigned http://www.openwall.com/lists/oss-security/2010/09/28/8 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/02/12/8 No Types Assigned http://www.openwall.com/lists/oss-security/2014/02/12/8 Mailing List
    Changed Reference Type http://www.securityfocus.com/bid/42029 No Types Assigned http://www.securityfocus.com/bid/42029 Third Party Advisory, VDB Entry
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:typo3:typo3:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.1.3:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.1.4:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.1.5:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.1.6:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.1.7:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.1.8:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.1.9:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.1.10:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.1.11:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.1.12:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.1.13:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.2.2:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.2.3:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.2.4:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.2.5:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.2.6:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.2.7:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.2.8:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.2.9:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.2.10:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.2.11:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.2.12:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.3.1:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.3.2:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.3.3:*:*:*:*:*:*:* *cpe:2.3:a:typo3:typo3:4.4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 26, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/42029 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-3659 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-3659 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} -0.03%

score

0.46829

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability