Vulnerability Name:

CVE-2013-5570 (CCN-81583)

Assigned:2013-01-28
Published:2013-01-28
Updated:2017-08-29
Summary:Cross-site scripting (XSS) vulnerability in the Javascript and CSS Optimizer extension before 1.1.14 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.2 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2013-5570

Source: CCN
Type: SA53253
TYPO3 Javascript and CSS Optimizer Cross-Site Scripting Vulnerability

Source: SECUNIA
Type: Vendor Advisory
53253

Source: CCN
Type: TYPO3 Web Site
TYPO3

Source: CCN
Type: Javascript and CSS Optimizer extension for TYPO3 Web Site
Javascript and CSS Optimizer extension for TYPO3

Source: CONFIRM
Type: Patch
http://typo3.org/extensions/repository/view/js_css_optimizer

Source: CCN
Type: TYPO3-EXT-SA-2013-002
Several vulnerabilities in third party extensions

Source: MISC
Type: Patch, Vendor Advisory
http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-002/

Source: CCN
Type: BID-59660
TYPO3 Javascript and CSS Optimizer Unspecified Cross Site Scripting Vulnerability

Source: XF
Type: UNKNOWN
typo3-javascript-unspecified-xss(81583)

Source: XF
Type: UNKNOWN
typo3-javascript-unspecified-xss(81583)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:axel_jung:js_css_optimizer:0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:axel_jung:js_css_optimizer:0.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:axel_jung:js_css_optimizer:0.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:axel_jung:js_css_optimizer:0.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:axel_jung:js_css_optimizer:0.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:axel_jung:js_css_optimizer:0.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:axel_jung:js_css_optimizer:1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:axel_jung:js_css_optimizer:1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:axel_jung:js_css_optimizer:1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:axel_jung:js_css_optimizer:1.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:axel_jung:js_css_optimizer:*:*:*:*:*:*:*:* (Version <= 1.0.4)
  • AND
  • cpe:/a:typo3:typo3:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    axel_jung js css optimizer 0.0.1
    axel_jung js css optimizer 0.1.0
    axel_jung js css optimizer 0.2.0
    axel_jung js css optimizer 0.2.1
    axel_jung js css optimizer 0.2.2
    axel_jung js css optimizer 0.2.3
    axel_jung js css optimizer 1.0.0
    axel_jung js css optimizer 1.0.1
    axel_jung js css optimizer 1.0.2
    axel_jung js css optimizer 1.0.3
    axel_jung js css optimizer *
    typo3 typo3 -