Vulnerability CVE-2011-4626


Published: 2019-11-06

Description:
Cross-site Scripting (XSS) in TYPO3 before 4.3.12, 4.4.x before 4.4.9, and 4.5.x before 4.5.4 allows remote attackers to inject arbitrary web script or HTML via the "JSwindow" property of the typolink function.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Typo3 -> Typo3 

 References:
https://security-tracker.debian.org/tracker/CVE-2011-4626
https://typo3.org/security/advisory/typo3-core-sa-2011-001/#XSS

Copyright 2024, cxsecurity.com

 

Back to Top