Lucene search

K
nvd[email protected]NVD:CVE-2009-3629
HistoryNov 02, 2009 - 3:30 p.m.

CVE-2009-3629

2009-11-0215:30:00
CWE-79
web.nvd.nist.gov

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.7%

Multiple cross-site scripting (XSS) vulnerabilities in the Backend subcomponent in TYPO3 4.0.13 and earlier, 4.1.x before 4.1.13, 4.2.x before 4.2.10, and 4.3.x before 4.3beta2 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

NVD
Node
typo3typo3Range4.0.13
OR
typo3typo3Match4.0
OR
typo3typo3Match4.0.1
OR
typo3typo3Match4.0.2
OR
typo3typo3Match4.0.3
OR
typo3typo3Match4.0.4
OR
typo3typo3Match4.0.5
OR
typo3typo3Match4.0.6
OR
typo3typo3Match4.0.7
OR
typo3typo3Match4.0.8
OR
typo3typo3Match4.0.9
OR
typo3typo3Match4.0.10
OR
typo3typo3Match4.0.11
OR
typo3typo3Match4.0.12
OR
typo3typo3Match4.1beta
OR
typo3typo3Match4.1rc1
OR
typo3typo3Match4.1.0
OR
typo3typo3Match4.1.0beta1
OR
typo3typo3Match4.1.0rc1
OR
typo3typo3Match4.1.1
OR
typo3typo3Match4.1.2
OR
typo3typo3Match4.1.3
OR
typo3typo3Match4.1.4
OR
typo3typo3Match4.1.5
OR
typo3typo3Match4.1.6
OR
typo3typo3Match4.1.7
OR
typo3typo3Match4.1.8
OR
typo3typo3Match4.1.9
OR
typo3typo3Match4.1.10
OR
typo3typo3Match4.1.11
OR
typo3typo3Match4.1.12
OR
typo3typo3Match4.2.0
OR
typo3typo3Match4.2.1
OR
typo3typo3Match4.2.2
OR
typo3typo3Match4.2.3
OR
typo3typo3Match4.2.4
OR
typo3typo3Match4.2.5
OR
typo3typo3Match4.2.6
OR
typo3typo3Match4.2.7
OR
typo3typo3Match4.2.8
OR
typo3typo3Match4.2.9
OR
typo3typo3Match4.3
OR
typo3typo3Match4.3alpha1
OR
typo3typo3Match4.3beta1
OR
typo3typo3Match4.10
OR
typo3typo3Match4.11

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.7%