Vulnerability Name:

CVE-2012-5888 (CCN-74483)

Assigned:2012-03-28
Published:2012-03-28
Updated:2017-08-29
Summary:Cross-site scripting (XSS) vulnerability in Basic SEO Features (seo_basics) extension before 0.8.2 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2012-5888

Source: MISC
Type: UNKNOWN
http://forge.typo3.org/issues/35532

Source: CCN
Type: Basic SEO Web Site
TYPO3 - the Enterprise Open Source CMS: Repository

Source: CCN
Type: TYPO3-EXT-SA-2012-006
Cross-Site Scripting vulnerability in extension Basic SEO Features (seo_basics)

Source: MISC
Type: Patch, Vendor Advisory
http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2012-006/

Source: CCN
Type: BID-52771
TYPO3 Core TYPO3-CORE-SA-2012-001 Multiple Remote Security Vulnerabilities

Source: BID
Type: UNKNOWN
52772

Source: CCN
Type: BID-52772
TYPO3 Basic SEO Extension Unspecified Cross Site Scripting Vulnerability

Source: XF
Type: UNKNOWN
typo3-seobasics-unspecified-xss(74483)

Source: XF
Type: UNKNOWN
typo3-seobasics-unspecified-xss(74483)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:benjamin_mack:seo_basics:*:*:*:*:*:*:*:* (Version <= 0.8.1)
  • OR cpe:/a:typo3:typo3:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    benjamin_mack seo basics *
    typo3 typo3 -