Vulnerability CVE-2013-7082


Published: 2013-12-20   Modified: 2013-12-21

Description:
Cross-site scripting (XSS) vulnerability in the errorAction method in the ActionController base class in TYPO3 Flow (formerly FLOW3) 1.1.x before 1.1.1 and 2.0.x before 2.0.1 allows remote attackers to inject arbitrary web script or HTML via the via unspecified input, which is returned in an error message.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Typo3 -> FLOW 

 References:
http://xforce.iss.net/xforce/xfdb/89614
http://typo3.org/teams/security/security-bulletins/typo3-flow/typo3-flow-sa-2013-001
http://secunia.com/advisories/55996
http://osvdb.org/100825

Copyright 2024, cxsecurity.com

 

Back to Top