4.3
CVSSv2

CVE-2009-3633

Published: 02/11/2009 Updated: 17/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the t3lib_div::quoteJSvalue API function in TYPO3 4.0.13 and previous versions, 4.1.x prior to 4.1.13, 4.2.x prior to 4.2.10, and 4.3.x prior to 4.3beta2 allows remote malicious users to inject arbitrary web script or HTML via unspecified vectors related to the sanitizing algorithm.

Vulnerable Product Search on Vulmon Subscribe to Product

typo3 typo3 4.1.10

typo3 typo3 4.1.0

typo3 typo3 4.1.1

typo3 typo3 4.1.7

typo3 typo3 4.1.8

typo3 typo3 4.2.3

typo3 typo3 4.2.4

typo3 typo3 0.1.2

typo3 typo3 1.0.14

typo3 typo3 1.3.2

typo3 typo3 3.0

typo3 typo3 3.7.x

typo3 typo3 3.8

typo3 typo3 4.0.4

typo3 typo3 4.0.5

typo3 typo3 4.1.3

typo3 typo3 4.1.4

typo3 typo3 4.1.11

typo3 typo3 4.2.0

typo3 typo3 4.2.7

typo3 typo3 4.2.8

typo3 typo3 4.2.9

typo3 typo3 1.1.1

typo3 typo3 1.1.10

typo3 typo3 3.5.x

typo3 typo3 3.6.x

typo3 typo3 4.0.10

typo3 typo3 4.0.11

typo3 typo3 4.0.8

typo3 typo3 4.0.9

typo3 typo3 4.1.2

typo3 typo3 4.1.9

typo3 typo3 4.1.12

typo3 typo3 4.2.5

typo3 typo3 4.2.6

typo3 typo3 1.1

typo3 typo3 1.1.09

typo3 typo3 3.3.x

typo3 typo3 3.5

typo3 typo3 3.8.x

typo3 typo3 4.0

typo3 typo3 4.0.1

typo3 typo3 4.0.6

typo3 typo3 4.0.7

typo3 typo3 4.1.5

typo3 typo3 4.1.6

typo3 typo3 4.2.1

typo3 typo3 4.2.2

typo3 typo3 4.3

typo3 typo3 1.2.0

typo3 typo3 1.3.0

typo3 typo3 3.7.0

typo3 typo3 3.7.1

typo3 typo3 4.0.2

typo3 typo3 4.0.3

typo3 typo3

Vendor Advisories

Several remote vulnerabilities have been discovered in the TYPO3 web content management framework The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-3628 The Backend subcomponent allows remote authenticated users to determine an encryption key via crafted input to a form field CVE-2009-3629 M ...