Multiple vulnerabilities in TYPO3 DRC News Comment



Published: 2017-12-25
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID N/A
CWE-ID CWE-79
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
DRC News Comment
Client/Desktop applications / Other client software

Vendor TYPO3

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU9727

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update to version 1.0.8.

Vulnerable software versions

DRC News Comment: 1.0.3 - 1.0.7

External links

http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2017-018/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Remote code execution

EUVDB-ID: #VU9728

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted input and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to version 1.0.8.

Vulnerable software versions

DRC News Comment: 1.0.3 - 1.0.7

External links

http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2017-018/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###