[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-3528Date: (C)2012-09-05   (M)2024-01-26


Multiple cross-site scripting (XSS) vulnerabilities in the backend in TYPO3 4.5.x before 4.5.19, 4.6.x before 4.6.12 and 4.7.x before 4.7.4 allow remote authenticated backend users to inject arbitrary web script or HTML via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 3.5
Exploit Score: 6.8
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECUNIA-50287
OSVDB-84771
DSA-2537
http://www.openwall.com/lists/oss-security/2012/08/22/8
http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-004/
typo3-backend-unspec-xss(77792)

CPE    38
cpe:/a:typo3:typo3:4.6.9
cpe:/a:typo3:typo3:4.6.8
cpe:/a:typo3:typo3:4.5.9
cpe:/a:typo3:typo3:4.6.7
...
CWE    1
CWE-79
OVAL    1
oval:org.secpod.oval:def:600876

© SecPod Technologies