Vulnerability CVE-2010-4890


Published: 2011-10-07   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in the Yet Another Calendar (ke_yac) extension before 1.1.2 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Andreas kiefer -> Ke yac 

 References:
http://typo3.org/extensions/repository/view/ke_yac/1.1.2/
http://www.securityfocus.com/bid/42945
http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-018/

Copyright 2024, cxsecurity.com

 

Back to Top