Vulnerability Name:

CVE-2013-4747 (CCN-84674)

Assigned:2013-06-03
Published:2013-06-03
Updated:2017-08-29
Summary:Cross-site scripting (XSS) vulnerability in the Accessible browse results for indexed search (accessible_is_browse_results) extension 1.2.1 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.2 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2013-4747

Source: OSVDB
Type: UNKNOWN
93819

Source: CCN
Type: Accessible browse results for indexed search extension for TYPO3 Web Site
Accessible browse results for indexed search extension for TYPO3

Source: CCN
Type: TYPO3-EXT-SA-2013-007
Several vulnerabilities in third party extensions

Source: MISC
Type: Vendor Advisory
http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-007/

Source: BID
Type: UNKNOWN
60297

Source: CCN
Type: BID-60297
TYPO3 Accessible browse results for indexed Extension Unspecified Cross Site Scripting Vulnerability

Source: XF
Type: UNKNOWN
typo3-accessible-unspecified-xss(84674)

Source: XF
Type: UNKNOWN
typo3-accessible-unspecified-xss(84674)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:kasper_skarhoj:accessible_is_browse_results:*:*:*:*:*:*:*:* (Version <= 1.2.1)
  • AND
  • cpe:/a:typo3:typo3:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    kasper_skarhoj accessible is browse results *
    typo3 typo3 -