Lucene search

K
githubGitHub Advisory DatabaseGHSA-F4M6-X2XJ-JC7W
HistoryJun 16, 2023 - 3:30 p.m.

ke_search (aka Faceted Search) vulnerable to Cross-Site Scripting

2023-06-1615:30:19
CWE-79
GitHub Advisory Database
github.com
5
ke_search
faceted search
xss
typo3
indexed data
software

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

EPSS

0.001

Percentile

18.7%

The ke_search (aka Faceted Search) extension before 4.0.3, 4.1.x through 4.6.x before 4.6.6, and 5.x before 5.0.2 for TYPO3 allows XSS via indexed data.

Affected configurations

Vulners
Node
tpwdke_searchRange<4.0.3
OR
tpwdke_searchRange4.1.04.6.6
OR
tpwdke_searchRange5.0.05.0.2
VendorProductVersionCPE
tpwdke_search*cpe:2.3:a:tpwd:ke_search:*:*:*:*:*:*:*:*

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

EPSS

0.001

Percentile

18.7%