[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-6146Date: (C)2014-05-20   (M)2023-12-22


The Backend History Module in TYPO3 4.5.x before 4.5.21, 4.6.x before 4.6.14, and 4.7.x before 4.7.6 does not properly restrict access, which allows remote authenticated editors to read the history of arbitrary records via a crafted URL.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.0
Exploit Score: 8.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-005/

CPE    43
cpe:/a:typo3:typo3:4.6.9
cpe:/a:typo3:typo3:4.6.8
cpe:/a:typo3:typo3:4.5.9
cpe:/a:typo3:typo3:4.6.7
...
CWE    1
CWE-264

© SecPod Technologies