Lucene search

K
cve[email protected]CVE-2021-32669
HistoryJul 20, 2021 - 4:15 p.m.

CVE-2021-32669

2021-07-2016:15:07
CWE-79
web.nvd.nist.gov
58
5
typo3
cross-site scripting
vulnerability
cve-2021-32669
nvd
web content management system
open source
php-based

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N

0.001 Low

EPSS

Percentile

21.3%

TYPO3 is an open source PHP based web content management system. Versions 9.0.0 through 9.5.28, 10.0.0 through 10.4.17, and 11.0.0 through 11.3.0 have a cross-site scripting vulnerability. When settings for backend layouts are not properly encoded, the corresponding grid view is vulnerable to persistent cross-site scripting. A valid backend user account is needed to exploit this vulnerability. TYPO3 versions 9.5.29, 10.4.18, 11.3.1 contain a patch for this vulnerability.

Affected configurations

Vulners
NVD
Node
typo3typo3Range9.0.0–9.5.29
OR
typo3typo3Range10.0.0–10.4.18
OR
typo3typo3Range11.0.0–11.3.1
VendorProductVersionCPE
typo3typo3*cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*
typo3typo3*cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*
typo3typo3*cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "TYPO3.CMS",
    "vendor": "TYPO3",
    "versions": [
      {
        "status": "affected",
        "version": ">= 9.0.0, < 9.5.29"
      },
      {
        "status": "affected",
        "version": ">= 10.0.0, < 10.4.18"
      },
      {
        "status": "affected",
        "version": ">= 11.0.0, < 11.3.1"
      }
    ]
  }
]

Social References

More

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N

0.001 Low

EPSS

Percentile

21.3%