Lucene search

K
cve[email protected]CVE-2010-3659
HistoryOct 20, 2017 - 6:29 p.m.

CVE-2010-3659

2017-10-2018:29:00
CWE-79
web.nvd.nist.gov
29
cve-2010-3659
cross-site scripting
xss
typo3 cms
security vulnerabilities
backend users
html injection
web script injection

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.0%

Multiple cross-site scripting (XSS) vulnerabilities in TYPO3 CMS 4.1.x before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4, and 4.4.x before 4.4.1 allow remote authenticated backend users to inject arbitrary web script or HTML via unspecified parameters to the extension manager, or unspecified parameters to unknown backend forms.

Affected configurations

NVD
Node
typo3typo3Match4.1.0
OR
typo3typo3Match4.1.1
OR
typo3typo3Match4.1.2
OR
typo3typo3Match4.1.3
OR
typo3typo3Match4.1.4
OR
typo3typo3Match4.1.5
OR
typo3typo3Match4.1.6
OR
typo3typo3Match4.1.7
OR
typo3typo3Match4.1.8
OR
typo3typo3Match4.1.9
OR
typo3typo3Match4.1.10
OR
typo3typo3Match4.1.11
OR
typo3typo3Match4.1.12
OR
typo3typo3Match4.1.13
OR
typo3typo3Match4.2.0
OR
typo3typo3Match4.2.1
OR
typo3typo3Match4.2.2
OR
typo3typo3Match4.2.3
OR
typo3typo3Match4.2.4
OR
typo3typo3Match4.2.5
OR
typo3typo3Match4.2.6
OR
typo3typo3Match4.2.7
OR
typo3typo3Match4.2.8
OR
typo3typo3Match4.2.9
OR
typo3typo3Match4.2.10
OR
typo3typo3Match4.2.11
OR
typo3typo3Match4.2.12
OR
typo3typo3Match4.3.0
OR
typo3typo3Match4.3.1
OR
typo3typo3Match4.3.2
OR
typo3typo3Match4.3.3
OR
typo3typo3Match4.4.0

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.0%