CVE-2010-3715 – typo3/cms-backend
Package
Manager: composer
Name: typo3/cms-backend
Vulnerable Version: >=4.2.0 <4.2.15 || >=4.3.0 <4.3.7 || >=4.4.0 <4.4.4
Severity
Level: Medium
CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N/E:H/RL:U/RC:R
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:L/SI:N/SA:N
EPSS: 0.00296 pctl0.52557
Details
TYPO3 cross-site scripting (XSS) vulnerability in the RemoveXSS function and the backend Multiple cross-site scripting (XSS) vulnerabilities in TYPO3 4.2.x before 4.2.15, 4.3.x before 4.3.7, and 4.4.x before 4.4.4 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) the RemoveXSS function, and allow remote authenticated users to inject arbitrary web script or HTML via vectors related to (2) the backend.
Metadata
Created: 2022-05-17T05:47:13Z
Modified: 2024-02-08T00:03:06Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-mwqv-jff6-5v62/GHSA-mwqv-jff6-5v62.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-mwqv-jff6-5v62
Finding: F425
Auto approve: 1