Lucene search

K
githubGitHub Advisory DatabaseGHSA-P9WG-JVJ4-CX26
HistoryMay 17, 2022 - 1:43 a.m.

Typo3 Install Tool XSS Vulnerability

2022-05-1701:43:44
CWE-79
GitHub Advisory Database
github.com
10
typo3
install tool
xss
vulnerability
remote attackers
web script
html
security

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

6

Confidence

High

EPSS

0.002

Percentile

60.3%

Cross-site scripting (XSS) vulnerability in the Install Tool in TYPO3 4.5.x before 4.5.19, 4.6.x before 4.6.12 and 4.7.x before 4.7.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Vulners
Node
typo3typo3_cmsRange4.74.7.4
OR
typo3typo3_cmsRange4.64.6.12
OR
typo3typo3_cmsRange4.54.5.19
VendorProductVersionCPE
typo3typo3_cms*cpe:2.3:a:typo3:typo3_cms:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

6

Confidence

High

EPSS

0.002

Percentile

60.3%