Vulnerability CVE-2013-5100


Published: 2013-08-09   Modified: 2013-08-10

Description:
Cross-site scripting (XSS) vulnerability in the Static Methods since 2007 (div2007) extension before 0.10.2 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to the t3lib_div::quoteJSvalue function.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Franz holzinger -> Static methods 

 References:
http://xforce.iss.net/xforce/xfdb/81195
http://www.securityfocus.com/bid/57288
http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-001/
http://typo3.org/extensions/repository/view/div2007
http://secunia.com/advisories/51836
http://osvdb.org/89131

Copyright 2024, cxsecurity.com

 

Back to Top