CVE-2013-7074

medium

Description

Multiple cross-site scripting (XSS) vulnerabilities in Content Editing Wizards in TYPO3 4.5.x before 4.5.32, 4.7.x before 4.7.17, 6.0.x before 6.0.12, 6.1.x before 6.1.7, and the development versions of 6.2 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/89620

http://www.securityfocus.com/bid/64245

http://www.debian.org/security/2014/dsa-2834

http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2013-004

http://seclists.org/oss-sec/2013/q4/487

http://seclists.org/oss-sec/2013/q4/473

http://osvdb.org/100881

Details

Source: Mitre, NVD

Published: 2013-12-21

Updated: 2017-08-29

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium