Lucene search

K
nvd[email protected]NVD:CVE-2009-3633
HistoryNov 02, 2009 - 3:30 p.m.

CVE-2009-3633

2009-11-0215:30:00
CWE-352
web.nvd.nist.gov

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.7%

Cross-site scripting (XSS) vulnerability in the t3lib_div::quoteJSvalue API function in TYPO3 4.0.13 and earlier, 4.1.x before 4.1.13, 4.2.x before 4.2.10, and 4.3.x before 4.3beta2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to the sanitizing algorithm.

Affected configurations

NVD
Node
typo3typo3Range4.0.12
OR
typo3typo3Match0.1.2
OR
typo3typo3Match1.0.14
OR
typo3typo3Match1.1
OR
typo3typo3Match1.1.1
OR
typo3typo3Match1.1.09
OR
typo3typo3Match1.1.10
OR
typo3typo3Match1.2.0
OR
typo3typo3Match1.3.0
OR
typo3typo3Match1.3.2
OR
typo3typo3Match3.0
OR
typo3typo3Match3.3.x
OR
typo3typo3Match3.5
OR
typo3typo3Match3.5.x
OR
typo3typo3Match3.6.x
OR
typo3typo3Match3.7.0
OR
typo3typo3Match3.7.1
OR
typo3typo3Match3.7.x
OR
typo3typo3Match3.8
OR
typo3typo3Match3.8.x
OR
typo3typo3Match4.0
OR
typo3typo3Match4.0.1
OR
typo3typo3Match4.0.2
OR
typo3typo3Match4.0.3
OR
typo3typo3Match4.0.4
OR
typo3typo3Match4.0.5
OR
typo3typo3Match4.0.6
OR
typo3typo3Match4.0.7
OR
typo3typo3Match4.0.8
OR
typo3typo3Match4.0.9
OR
typo3typo3Match4.0.10
OR
typo3typo3Match4.0.11
OR
typo3typo3Match4.1.0
OR
typo3typo3Match4.1.0beta1
OR
typo3typo3Match4.1.0rc1
OR
typo3typo3Match4.1.1
OR
typo3typo3Match4.1.2
OR
typo3typo3Match4.1.3
OR
typo3typo3Match4.1.4
OR
typo3typo3Match4.1.5
OR
typo3typo3Match4.1.6
OR
typo3typo3Match4.1.7
OR
typo3typo3Match4.1.8
OR
typo3typo3Match4.1.9
OR
typo3typo3Match4.1.10
OR
typo3typo3Match4.1.11
OR
typo3typo3Match4.1.12
OR
typo3typo3Match4.2.0
OR
typo3typo3Match4.2.1
OR
typo3typo3Match4.2.2
OR
typo3typo3Match4.2.3
OR
typo3typo3Match4.2.4
OR
typo3typo3Match4.2.5
OR
typo3typo3Match4.2.6
OR
typo3typo3Match4.2.7
OR
typo3typo3Match4.2.8
OR
typo3typo3Match4.2.9
OR
typo3typo3Match4.3
OR
typo3typo3Match4.3alpha1

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.7%