Vulnerability CVE-2020-15517


Published: 2020-07-07

Description:
The ke_search (aka Faceted Search) extension through 2.8.2, and 3.x through 3.1.3, for TYPO3 allows XSS.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Faceted search project -> Faceted search 

 References:
https://typo3.org/help/security-advisories
https://typo3.org/security/advisory/typo3-ext-sa-2020-009

Copyright 2024, cxsecurity.com

 

Back to Top