CVE-2014-3943

Multiple cross-site scripting (XSS) vulnerabilities in unspecified backend components in TYPO3 4.5.0 before 4.5.34, 4.7.0 before 4.7.19, 6.0.0 before 6.0.14, 6.1.0 before 6.1.9, and 6.2.0 before 6.2.3 allow remote authenticated editors to inject arbitrary web script or HTML via unknown parameters.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:typo3:typo3:4.5.10:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.11:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.18:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.19:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.25:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.26:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.4:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.5:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.12:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.13:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.2:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.30:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.3:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.27:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.24:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.32:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.15:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.17:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.8:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.14:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.23:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.7:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.20:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.6:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.0:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.29:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.21:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.31:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.1:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.33:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.16:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.22:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.28:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.5.9:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:typo3:typo3:6.0:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:6.0.5:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:6.0.10:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:6.0.11:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:6.0.7:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:6.0.8:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:6.0.9:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:6.0.13:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:6.0.3:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:6.0.12:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:6.0.4:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:typo3:typo3:6.2.0:beta1:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:6.2.0:beta2:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:6.2.0:beta3:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:6.2.2:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:6.2:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:6.2.1:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:typo3:typo3:6.1.3:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:6.1.4:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:6.1.5:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:6.1.6:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:6.1.1:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:6.1.2:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:6.1.8:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:6.1:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:6.1.7:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:typo3:typo3:4.7.1:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.7.10:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.7.11:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.7.2:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.7.3:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.7.12:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.7.13:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.7.4:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.7.5:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.7.18:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.7.0:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.7.8:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.7.17:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.7.7:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.7.14:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.7.15:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.7.6:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.7.16:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:4.7.9:*:*:*:*:*:*:*

Information

Published : 2014-06-03 07:55

Updated : 2017-12-28 18:29


NVD link : CVE-2014-3943

Mitre link : CVE-2014-3943


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

typo3

  • typo3