Vulnerability Details : CVE-2014-3941
TYPO3 4.5.0 before 4.5.34, 4.7.0 before 4.7.19, 6.0.0 before 6.0.14, 6.1.0 before 6.1.9, and 6.2.0 before 6.2.3 allows remote attackers to have unspecified impact via a crafted HTTP Host header, related to "Host Spoofing."
Products affected by CVE-2014-3941
- cpe:2.3:a:typo3:typo3:4.5.2:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.3:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.4:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.5:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.6:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.8:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.7:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.0:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.12:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.0:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.9:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.10:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.11:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.13:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.14:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.18:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.17:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.16:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.15:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.7.0:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.7.1:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.7.2:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.7.3:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.20:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.19:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.7.5:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.7.4:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.22:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.23:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.7.6:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.7.7:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.7.8:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.0.7:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.0.9:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.1:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.1.2:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.1.3:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.0.8:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.30:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.31:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.28:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.29:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.21:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.26:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.27:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.24:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.25:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.7.12:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.7.13:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.7.10:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.7.11:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.7.9:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.7.14:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.7.15:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.7.16:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.0.10:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.0.11:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.1.5:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.1.6:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.1.4:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.2.0:beta1:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.2.0:beta3:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.2.0:beta2:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.7.17:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.0.13:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.7.18:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.0.12:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.32:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:4.5.33:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.1.8:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.1.7:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.2.2:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.2:*:*:*:*:*:*:*
- cpe:2.3:a:typo3:typo3:6.2.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-3941
0.28%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 48 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-3941
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:P/A:N |
10.0
|
2.9
|
NIST |
CWE ids for CVE-2014-3941
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-3941
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00028.html
[security-announce] openSUSE-SU-2016:2025-1: important: Important securi
-
http://www.openwall.com/lists/oss-security/2014/06/03/2
oss-security - Re: CVE ID request: typo3
-
http://lists.opensuse.org/opensuse-updates/2014-06/msg00037.html
openSUSE-SU-2014:0813-1: moderate: typo3-cms-4_5: Update to 4.5.34 to fi
-
http://lists.opensuse.org/opensuse-updates/2016-08/msg00083.html
openSUSE-SU-2016:2114-1: moderate: Security update for typo3-cms-4_7
-
http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2014-001/
Multiple Vulnerabilities in TYPO3 CMSVendor Advisory
-
http://www.debian.org/security/2014/dsa-2942
Debian -- Security Information -- DSA-2942-1 typo3-src
Jump to