Lucene search

K
githubGitHub Advisory DatabaseGHSA-C73W-4RCJ-2622
HistoryMay 02, 2022 - 3:47 a.m.

Typo3 API Install Tool vulnerable to Cross-site Scripting

2022-05-0203:47:10
CWE-79
GitHub Advisory Database
github.com
9
cross-site scripting
typo3
install tool
remote attackers
web script
html
vulnerability

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.7

Confidence

High

EPSS

0.003

Percentile

68.2%

Cross-site scripting (XSS) vulnerability in the Install Tool subcomponent in TYPO3 4.0.13 and earlier, 4.1.x before 4.1.13, 4.2.x before 4.2.10, and 4.3.x before 4.3beta2 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.

Affected configurations

Vulners
Node
typo3cms-installRange4.3alpha14.3beta2
OR
typo3cms-installRange4.2.04.2.10
OR
typo3cms-installRange4.1.04.1.13
OR
typo3cms-installRange4.0.13
VendorProductVersionCPE
typo3cms-install*cpe:2.3:a:typo3:cms-install:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.7

Confidence

High

EPSS

0.003

Percentile

68.2%