CVE-2013-7078

medium

Description

Cross-site scripting (XSS) vulnerability in the errorAction method in the ActionController base class in the Extbase Framework in TYPO3 4.5.0 through 4.5.31, 4.7.0 through 4.7.16, 6.0.0 through 6.0.11, and 6.1.0 through 6.1.6, when the Rewritten Property Mapper is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified input, which is returned in an error message. NOTE: this might be the same vulnerability as CVE-2013-7072.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/89629

http://www.securityfocus.com/bid/64239

http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2013-004

http://seclists.org/oss-sec/2013/q4/487

http://seclists.org/oss-sec/2013/q4/473

http://osvdb.org/100885

Details

Source: Mitre, NVD

Published: 2014-01-19

Updated: 2017-08-29

Risk Information

CVSS v2

Base Score: 2.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium