Lucene search

K
cve[email protected]CVE-2016-4056
HistoryJan 23, 2017 - 9:59 p.m.

CVE-2016-4056

2017-01-2321:59:01
CWE-79
web.nvd.nist.gov
29
cve-2016-4056
cross-site scripting
xss
typo3
remote attackers
arbitrary web script
html
module parameter
bookmark
security vulnerability

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

53.5%

Cross-site scripting (XSS) vulnerability in the Backend component in TYPO3 6.2.x before 6.2.19 allows remote attackers to inject arbitrary web script or HTML via the module parameter when creating a bookmark.

Affected configurations

NVD
Node
typo3typo3Match6.2
OR
typo3typo3Match6.2.0alpha1
OR
typo3typo3Match6.2.0alpha2
OR
typo3typo3Match6.2.0alpha3
OR
typo3typo3Match6.2.0beta1
OR
typo3typo3Match6.2.0beta2
OR
typo3typo3Match6.2.0beta3
OR
typo3typo3Match6.2.0beta4
OR
typo3typo3Match6.2.0beta5
OR
typo3typo3Match6.2.0beta6
OR
typo3typo3Match6.2.0beta7
OR
typo3typo3Match6.2.0rc1
OR
typo3typo3Match6.2.0rc2
OR
typo3typo3Match6.2.1
OR
typo3typo3Match6.2.2
OR
typo3typo3Match6.2.3
OR
typo3typo3Match6.2.4
OR
typo3typo3Match6.2.5
OR
typo3typo3Match6.2.6
OR
typo3typo3Match6.2.7
OR
typo3typo3Match6.2.8
OR
typo3typo3Match6.2.9
OR
typo3typo3Match6.2.10
OR
typo3typo3Match6.2.10rc1
OR
typo3typo3Match6.2.11
OR
typo3typo3Match6.2.12
OR
typo3typo3Match6.2.13
OR
typo3typo3Match6.2.14
OR
typo3typo3Match6.2.15
OR
typo3typo3Match6.2.16
OR
typo3typo3Match6.2.17
OR
typo3typo3Match6.2.18

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

53.5%