[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-7078Date: (C)2014-01-21   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the errorAction method in the ActionController base class in the Extbase Framework in TYPO3 4.5.0 through 4.5.31, 4.7.0 through 4.7.16, 6.0.0 through 6.0.11, and 6.1.0 through 6.1.6, when the Rewritten Property Mapper is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified input, which is returned in an error message. NOTE: this might be the same vulnerability as CVE-2013-7072.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 2.6
Exploit Score: 4.9
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: HIGH
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
OSVDB-100885
BID-64239
http://seclists.org/oss-sec/2013/q4/473
http://seclists.org/oss-sec/2013/q4/487
extbase-actioncontroller-xss(89629)
http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2013-004

CPE    70
cpe:/a:typo3:typo3:4.5.25
cpe:/a:typo3:typo3:4.5.26
cpe:/a:typo3:typo3:4.5.23
cpe:/a:typo3:typo3:4.5.24
...
CWE    1
CWE-79
OVAL    1
oval:org.secpod.oval:def:601183

© SecPod Technologies