Lucene search

K
githubGitHub Advisory DatabaseGHSA-W563-RQ37-CVQ5
HistoryMay 17, 2022 - 1:37 a.m.

Typo3 Backend History Module Vulnerable to XSS

2022-05-1701:37:41
CWE-79
GitHub Advisory Database
github.com
2

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.7%

Cross-site scripting (XSS) vulnerability in the Backend History module in TYPO3 4.5.x before 4.5.21, 4.6.x before 4.6.14, and 4.7.x before 4.7.6 allows remote authenticated backend users to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Vulners
Node
typo3cms_poll_system_extensionRange<4.7.6
OR
typo3cms_poll_system_extensionRange<4.6.14
OR
typo3cms_poll_system_extensionRange<4.5.21

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.7%