Lucene search

K
cve[email protected]CVE-2014-3943
HistoryJun 03, 2014 - 2:55 p.m.

CVE-2014-3943

2014-06-0314:55:11
CWE-79
web.nvd.nist.gov
34
xss
cross-site scripting
typo3
security
vulnerability
remote editor
html injection

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.7%

Multiple cross-site scripting (XSS) vulnerabilities in unspecified backend components in TYPO3 4.5.0 before 4.5.34, 4.7.0 before 4.7.19, 6.0.0 before 6.0.14, 6.1.0 before 6.1.9, and 6.2.0 before 6.2.3 allow remote authenticated editors to inject arbitrary web script or HTML via unknown parameters.

Affected configurations

NVD
Node
typo3typo3Match4.5.0
OR
typo3typo3Match4.5.1
OR
typo3typo3Match4.5.2
OR
typo3typo3Match4.5.3
OR
typo3typo3Match4.5.4
OR
typo3typo3Match4.5.5
OR
typo3typo3Match4.5.6
OR
typo3typo3Match4.5.7
OR
typo3typo3Match4.5.8
OR
typo3typo3Match4.5.9
OR
typo3typo3Match4.5.10
OR
typo3typo3Match4.5.11
OR
typo3typo3Match4.5.12
OR
typo3typo3Match4.5.13
OR
typo3typo3Match4.5.14
OR
typo3typo3Match4.5.15
OR
typo3typo3Match4.5.16
OR
typo3typo3Match4.5.17
OR
typo3typo3Match4.5.18
OR
typo3typo3Match4.5.19
OR
typo3typo3Match4.5.20
OR
typo3typo3Match4.5.21
OR
typo3typo3Match4.5.22
OR
typo3typo3Match4.5.23
OR
typo3typo3Match4.5.24
OR
typo3typo3Match4.5.25
OR
typo3typo3Match4.5.26
OR
typo3typo3Match4.5.27
OR
typo3typo3Match4.5.28
OR
typo3typo3Match4.5.29
OR
typo3typo3Match4.5.30
OR
typo3typo3Match4.5.31
OR
typo3typo3Match4.5.32
OR
typo3typo3Match4.5.33
Node
typo3typo3Match6.0
OR
typo3typo3Match6.0.1
OR
typo3typo3Match6.0.2
OR
typo3typo3Match6.0.3
OR
typo3typo3Match6.0.4
OR
typo3typo3Match6.0.5
OR
typo3typo3Match6.0.6
OR
typo3typo3Match6.0.7
OR
typo3typo3Match6.0.8
OR
typo3typo3Match6.0.9
OR
typo3typo3Match6.0.10
OR
typo3typo3Match6.0.11
OR
typo3typo3Match6.0.12
OR
typo3typo3Match6.0.13
Node
typo3typo3Match6.2
OR
typo3typo3Match6.2.0beta1
OR
typo3typo3Match6.2.0beta2
OR
typo3typo3Match6.2.0beta3
OR
typo3typo3Match6.2.1
OR
typo3typo3Match6.2.2
Node
typo3typo3Match6.1
OR
typo3typo3Match6.1.1
OR
typo3typo3Match6.1.2
OR
typo3typo3Match6.1.3
OR
typo3typo3Match6.1.4
OR
typo3typo3Match6.1.5
OR
typo3typo3Match6.1.6
OR
typo3typo3Match6.1.7
OR
typo3typo3Match6.1.8
Node
typo3typo3Match4.7.0
OR
typo3typo3Match4.7.1
OR
typo3typo3Match4.7.2
OR
typo3typo3Match4.7.3
OR
typo3typo3Match4.7.4
OR
typo3typo3Match4.7.5
OR
typo3typo3Match4.7.6
OR
typo3typo3Match4.7.7
OR
typo3typo3Match4.7.8
OR
typo3typo3Match4.7.9
OR
typo3typo3Match4.7.10
OR
typo3typo3Match4.7.11
OR
typo3typo3Match4.7.12
OR
typo3typo3Match4.7.13
OR
typo3typo3Match4.7.14
OR
typo3typo3Match4.7.15
OR
typo3typo3Match4.7.16
OR
typo3typo3Match4.7.17
OR
typo3typo3Match4.7.18

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.7%