10
CVSSv2

CVE-2009-0258

Published: 22/01/2009 Updated: 08/08/2017
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The Indexed Search Engine (indexed_search) system extension in TYPO3 4.0.0 up to and including 4.0.9, 4.1.0 up to and including 4.1.7, and 4.2.0 up to and including 4.2.3 allows remote malicious users to execute arbitrary commands via a crafted filename containing shell metacharacters, which is not properly handled by the command-line indexer.

Vulnerable Product Search on Vulmon Subscribe to Product

typo3 typo3 4.0.4

typo3 typo3 4.0.5

typo3 typo3 4.1.0

typo3 typo3 4.1.1

typo3 typo3 4.2.0

typo3 typo3 4.2.1

typo3 typo3 4.2.2

typo3 typo3 4.0.2

typo3 typo3 4.0.3

typo3 typo3 4.1.6

typo3 typo3 4.1.7

typo3 typo3 4.0

typo3 typo3 4.0.1

typo3 typo3 4.0.8

typo3 typo3 4.0.9

typo3 typo3 4.1.4

typo3 typo3 4.1.5

typo3 typo3 4.0.6

typo3 typo3 4.0.7

typo3 typo3 4.1.2

typo3 typo3 4.1.3

typo3 typo3 4.2.3

Vendor Advisories

Several remotely exploitable vulnerabilities have been discovered in the TYPO3 web content management framework The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0255 Chris John Riley discovered that the TYPO3-wide used encryption key is generated with an insufficiently random seed resulting in l ...