CVE-2013-7077 – typo3/cms-core
Package
Manager: composer
Name: typo3/cms-core
Vulnerable Version: >=6.0 <6.0.12 || >=6.1 <6.1.7
Severity
Level: Medium
CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
EPSS: 0.00329 pctl0.55257
Details
TYPO3 Cross-site scripting (XSS) vulnerability in the Backend User Administration Module Cross-site scripting (XSS) vulnerability in the Backend User Administration Module in TYPO3 6.0.x before 6.0.12 and 6.1.x before 6.1.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Metadata
Created: 2022-05-17T01:29:43Z
Modified: 2023-08-28T23:35:36Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-5cmc-r23m-hvrr/GHSA-5cmc-r23m-hvrr.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-5cmc-r23m-hvrr
Finding: F008
Auto approve: 1