Lucene search

K
githubGitHub Advisory DatabaseGHSA-3MQF-FWC6-VWQW
HistoryMay 17, 2022 - 1:55 a.m.

TYPO3 Cross-site scripting (XSS) vulnerability in the FORM content object

2022-05-1701:55:58
CWE-79
GitHub Advisory Database
github.com
6

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.0%

Cross-site scripting (XSS) vulnerability in the FORM content object in TYPO3 4.2.x before 4.2.16, 4.3.x before 4.3.9, and 4.4.x before 4.4.5, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Vulners
Node
typo3dam_frontend_extensionRange<4.3.9
OR
typo3dam_frontend_extensionRange<4.4.5
OR
typo3dam_frontend_extensionRange<4.2.16

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.0%