4.3
CVSSv2

CVE-2013-5570

Published: 23/08/2013 Updated: 29/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the Javascript and CSS Optimizer extension prior to 1.1.14 for TYPO3 allows remote malicious users to inject arbitrary web script or HTML via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

axel_jung js_css_optimizer

axel_jung js_css_optimizer 1.0.3

axel_jung js_css_optimizer 0.2.0

axel_jung js_css_optimizer 0.1.0

axel_jung js_css_optimizer 0.0.1

axel_jung js_css_optimizer 1.0.0

axel_jung js_css_optimizer 0.2.3

axel_jung js_css_optimizer 0.2.2

axel_jung js_css_optimizer 0.2.1

axel_jung js_css_optimizer 1.0.2

axel_jung js_css_optimizer 1.0.1