4.3
CVSSv2

CVE-2013-5307

Published: 16/08/2013 Updated: 29/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the Faceted Search (ke_search) extension prior to 1.4.1 for TYPO3 allows remote malicious users to inject arbitrary web script or HTML via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

kennziffer ke search

kennziffer ke search 0.1.1

kennziffer ke search 0.2.0

kennziffer ke search 0.3.0

kennziffer ke search 1.0.0

kennziffer ke search 1.0.1

kennziffer ke search 1.0.2

kennziffer ke search 1.1.0

kennziffer ke search 1.1.1

kennziffer ke search 1.2.0

kennziffer ke search 1.3.0

kennziffer ke search 1.3.1