// For flags

CVE-2021-41113

Cross-Site-Request-Forgery in Backend URI Handling in Typo3

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

TYPO3 is an open source PHP based web content management system released under the GNU GPL. It has been discovered that the new TYPO3 v11 feature that allows users to create and share deep links in the backend user interface is vulnerable to cross-site-request-forgery. The impact is the same as described in TYPO3-CORE-SA-2020-006 (CVE-2020-11069). However, it is not limited to the same site context and does not require the attacker to be authenticated. In a worst case scenario, the attacker could create a new admin user account to compromise the system. To successfully carry out an attack, an attacker must trick his victim to access a compromised system. The victim must have an active session in the TYPO3 backend at that time. The following Same-Site cookie settings in $GLOBALS[TYPO3_CONF_VARS][BE][cookieSameSite] are required for an attack to be successful: SameSite=strict: malicious evil.example.org invoking TYPO3 application at good.example.org and SameSite=lax or none: malicious evil.com invoking TYPO3 application at example.org. Update your instance to TYPO3 version 11.5.0 which addresses the problem described.

TYPO3 es un sistema de administración de contenidos web de código abierto basado en PHP y publicado bajo la licencia GNU GPL. Se ha detectado que la nueva función de TYPO3 versión v11 que permite a usuarios crear y compartir enlaces profundos en la interfaz de usuario del backend es vulnerable a un ataque de tipo cross-site-request-forgery. El impacto es el mismo que se describe en TYPO3-CORE-SA-2020-006 (CVE-2020-11069). Sin embargo, no se limita al mismo contexto del sitio y no requiere que el atacante esté autenticado. En el peor de los casos, el atacante podría crear una nueva cuenta de usuario administrador para comprometer el sistema. Para llevar a cabo un ataque con éxito, un atacante debe engañar a su víctima para que acceda a un sistema comprometido. La víctima debe tener una sesión activa en el backend de TYPO3 en ese momento. La siguiente configuración de la cookie Same-Site en $GLOBALS[TYPO3_CONF_VARS][BE][cookieSameSite] son requeridas para que un ataque tenga éxito: SameSite=strict: malicioso evil.example.org invocando la aplicación TYPO3 en good.example.org y SameSite=lax o none: malicioso evil.com invocando la aplicación TYPO3 en example.org. Actualice su instancia a la versión 11.5.0 de TYPO3 que soluciona el problema descrito

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-09-15 CVE Reserved
  • 2021-10-05 CVE Published
  • 2024-06-20 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-352: Cross-Site Request Forgery (CSRF)
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Typo3
Search vendor "Typo3"
Typo3
Search vendor "Typo3" for product "Typo3"
>= 11.2.0 < 11.5.0
Search vendor "Typo3" for product "Typo3" and version " >= 11.2.0 < 11.5.0"
-
Affected