3.5
CVSSv2

CVE-2012-6148

Published: 01/07/2013 Updated: 29/08/2017
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the function menu API in TYPO3 4.5.x prior to 4.5.21, 4.6.x prior to 4.6.14, and 4.7.x prior to 4.7.6 allows remote authenticated backend users to inject arbitrary web script or HTML via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

typo3 typo3 4.5.9

typo3 typo3 4.5.5

typo3 typo3 4.5.18

typo3 typo3 4.5.19

typo3 typo3 4.5.6

typo3 typo3 4.5.10

typo3 typo3 4.5.2

typo3 typo3 4.5.1

typo3 typo3 4.5.20

typo3 typo3 4.5.7

typo3 typo3 4.5

typo3 typo3 4.5.11

typo3 typo3 4.5.3

typo3 typo3 4.5.17

typo3 typo3 4.5.14

typo3 typo3 4.5.13

typo3 typo3 4.5.8

typo3 typo3 4.5.12

typo3 typo3 4.5.4

typo3 typo3 4.5.0

typo3 typo3 4.5.16

typo3 typo3 4.5.15

typo3 typo3 4.6.9

typo3 typo3 4.6.4

typo3 typo3 4.6.10

typo3 typo3 4.6.7

typo3 typo3 4.6.3

typo3 typo3 4.6.11

typo3 typo3 4.6.1

typo3 typo3 4.6

typo3 typo3 4.6.12

typo3 typo3 4.6.13

typo3 typo3 4.6.8

typo3 typo3 4.6.5

typo3 typo3 4.6.6

typo3 typo3 4.6.2

typo3 typo3 4.6.0

typo3 typo3 4.7.1

typo3 typo3 4.7.0

typo3 typo3 4.7

typo3 typo3 4.7.2

typo3 typo3 4.7.5

typo3 typo3 4.7.3

typo3 typo3 4.7.4