CVE-2012-6145

medium

Description

Cross-site scripting (XSS) vulnerability in the Backend History module in TYPO3 4.5.x before 4.5.21, 4.6.x before 4.6.14, and 4.7.x before 4.7.6 allows remote authenticated backend users to inject arbitrary web script or HTML via unspecified vectors.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/79965

http://www.openwall.com/lists/oss-security/2013/06/19/4

http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-005/

http://osvdb.org/87116

Details

Source: Mitre, NVD

Published: 2013-07-01

Updated: 2017-08-29

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium