Lucene search

K
cve[email protected]CVE-2016-15032
HistoryJun 02, 2023 - 12:15 a.m.

CVE-2016-15032

2023-06-0200:15:09
CWE-79
web.nvd.nist.gov
16
vulnerability
cross site scripting
remote attack
typo3
mback2k mh_httpbl extension
cve-2016-15032
vdb-230391

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

40.9%

UNSUPPORTED WHEN ASSIGNED A vulnerability classified as problematic has been found in mback2k mh_httpbl Extension up to 1.1.7 on TYPO3. This affects the function stopOutput of the file class.tx_mhhttpbl.php. The manipulation of the argument $_SERVER[‘REMOTE_ADDR’] leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 1.1.8 is able to address this issue. The patch is named a754bf306a433a8c18b55e25595593e8f19b9463. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-230391. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

Affected configurations

Vulners
NVD
Node
mback2kmh_httpbl_extensionMatch1.1.0
OR
mback2kmh_httpbl_extensionMatch1.1.1
OR
mback2kmh_httpbl_extensionMatch1.1.2
OR
mback2kmh_httpbl_extensionMatch1.1.3
OR
mback2kmh_httpbl_extensionMatch1.1.4
OR
mback2kmh_httpbl_extensionMatch1.1.5
OR
mback2kmh_httpbl_extensionMatch1.1.6
OR
mback2kmh_httpbl_extensionMatch1.1.7

CNA Affected

[
  {
    "vendor": "mback2k",
    "product": "mh_httpbl Extension",
    "versions": [
      {
        "version": "1.1.0",
        "status": "affected"
      },
      {
        "version": "1.1.1",
        "status": "affected"
      },
      {
        "version": "1.1.2",
        "status": "affected"
      },
      {
        "version": "1.1.3",
        "status": "affected"
      },
      {
        "version": "1.1.4",
        "status": "affected"
      },
      {
        "version": "1.1.5",
        "status": "affected"
      },
      {
        "version": "1.1.6",
        "status": "affected"
      },
      {
        "version": "1.1.7",
        "status": "affected"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

40.9%

Related for CVE-2016-15032