[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2009-3636Date: (C)2009-11-02   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the Install Tool subcomponent in TYPO3 4.0.13 and earlier, 4.1.x before 4.1.13, 4.2.x before 4.2.10, and 4.3.x before 4.3beta2 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
BID-36801
SECUNIA-37122
ADV-2009-3009
http://marc.info/?l=oss-security&m=125632856206736&w=2
http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-016/
typo3-installtool-xss(53929)

CPE    37
cpe:/a:typo3:typo3:4.0.11
cpe:/a:typo3:typo3:4.0.10
cpe:/a:typo3:typo3:4.0.7
cpe:/a:typo3:typo3:4.2.5
...
CWE    1
CWE-79
OVAL    2
oval:org.mitre.oval:def:7703
oval:org.secpod.oval:def:600319

© SecPod Technologies