Lucene search

K
nvd[email protected]NVD:CVE-2013-7081
HistoryDec 23, 2013 - 11:55 p.m.

CVE-2013-7081

2013-12-2323:55:04
CWE-264
web.nvd.nist.gov

4.9 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

6.2 Medium

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

53.1%

The (old) Form Content Element component in TYPO3 4.5.0 through 4.5.31, 4.7.0 through 4.7.16, 6.0.0 through 6.0.11, and 6.1.0 through 6.1.6 allows remote authenticated editors to generate arbitrary HMAC signatures and bypass intended access restrictions via unspecified vectors.

Affected configurations

NVD
Node
typo3typo3Match6.0
OR
typo3typo3Match6.0.1
OR
typo3typo3Match6.0.2
OR
typo3typo3Match6.0.3
OR
typo3typo3Match6.0.4
OR
typo3typo3Match6.0.5
OR
typo3typo3Match6.0.6
OR
typo3typo3Match6.0.7
OR
typo3typo3Match6.0.8
OR
typo3typo3Match6.0.9
OR
typo3typo3Match6.0.10
OR
typo3typo3Match6.0.11
Node
typo3typo3Match6.1
OR
typo3typo3Match6.1.1
OR
typo3typo3Match6.1.2
OR
typo3typo3Match6.1.3
OR
typo3typo3Match6.1.4
OR
typo3typo3Match6.1.5
OR
typo3typo3Match6.1.6
Node
typo3typo3Match4.7.0
OR
typo3typo3Match4.7.1
OR
typo3typo3Match4.7.2
OR
typo3typo3Match4.7.3
OR
typo3typo3Match4.7.4
OR
typo3typo3Match4.7.5
OR
typo3typo3Match4.7.6
OR
typo3typo3Match4.7.7
OR
typo3typo3Match4.7.8
OR
typo3typo3Match4.7.9
OR
typo3typo3Match4.7.10
OR
typo3typo3Match4.7.11
OR
typo3typo3Match4.7.12
OR
typo3typo3Match4.7.13
OR
typo3typo3Match4.7.14
OR
typo3typo3Match4.7.15
OR
typo3typo3Match4.7.16
Node
typo3typo3Match4.5.0
OR
typo3typo3Match4.5.1
OR
typo3typo3Match4.5.2
OR
typo3typo3Match4.5.3
OR
typo3typo3Match4.5.4
OR
typo3typo3Match4.5.5
OR
typo3typo3Match4.5.6
OR
typo3typo3Match4.5.7
OR
typo3typo3Match4.5.8
OR
typo3typo3Match4.5.9
OR
typo3typo3Match4.5.10
OR
typo3typo3Match4.5.11
OR
typo3typo3Match4.5.12
OR
typo3typo3Match4.5.13
OR
typo3typo3Match4.5.14
OR
typo3typo3Match4.5.15
OR
typo3typo3Match4.5.16
OR
typo3typo3Match4.5.17
OR
typo3typo3Match4.5.18
OR
typo3typo3Match4.5.19
OR
typo3typo3Match4.5.20
OR
typo3typo3Match4.5.21
OR
typo3typo3Match4.5.22
OR
typo3typo3Match4.5.23
OR
typo3typo3Match4.5.24
OR
typo3typo3Match4.5.25
OR
typo3typo3Match4.5.26
OR
typo3typo3Match4.5.27
OR
typo3typo3Match4.5.28
OR
typo3typo3Match4.5.29
OR
typo3typo3Match4.5.30
OR
typo3typo3Match4.5.31

4.9 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

6.2 Medium

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

53.1%