Vulnerability CVE-2013-5305


Published: 2013-08-16

Description:
Cross-site scripting (XSS) vulnerability in the Store Locator (locator) extension before 3.1.5 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Joachim ruhs -> Locator 

 References:
http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-013
http://typo3.org/extensions/repository/view/locator
http://xforce.iss.net/xforce/xfdb/86231
http://www.securityfocus.com/bid/61606
http://secunia.com/advisories/54350
http://osvdb.org/95961

Copyright 2024, cxsecurity.com

 

Back to Top