CVE-2011-4632 – typo3/cms
Package
Manager: composer
Name: typo3/cms
Vulnerable Version: >=0 <4.3.12 || >=4.4.0 <4.4.9 || >=4.5.0 <4.5.4
Severity
Level: Medium
CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
EPSS: 0.00195 pctl0.41606
Details
Typo3 XSS Vulnerabilities Cross-site Scripting (XSS) in TYPO3 before 4.3.12, 4.4.x before 4.4.9, and 4.5.x before 4.5.4 allows remote attackers to inject arbitrary web script or HTML via the tcemain flash message.
Metadata
Created: 2022-04-22T00:24:10Z
Modified: 2024-01-12T20:42:44Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/04/GHSA-h86g-796f-hhfq/GHSA-h86g-796f-hhfq.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-h86g-796f-hhfq
Finding: F425
Auto approve: 1