CVE-2017-5963
Published Feb 12, 2017
Last updated 6 years ago
Overview
- Description
- An issue was discovered in caddy (for TYPO3) before 7.2.10. The vulnerability exists due to insufficient filtration of user-supplied data in the "paymillToken" HTTP POST parameter passed to the "caddy/Resources/Public/JavaScript/e-payment/paymill/api/php/payment.php" URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.
- Source
- cve@mitre.org
- NVD status
- Analyzed
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 6.1
- Impact score
- 2.7
- Exploitability score
- 2.8
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 4.3
- Impact score
- 2.9
- Exploitability score
- 8.6
- Vector string
- AV:N/AC:M/Au:N/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:caddy_project:caddy:2.1.4:alpha:*:*:*:typo3:*:*", "vulnerable": true, "matchCriteriaId": "D547F8EA-BCC8-4EFA-A0C5-409FA127A231" }, { "criteria": "cpe:2.3:a:caddy_project:caddy:2.1.5:alpha:*:*:*:typo3:*:*", "vulnerable": true, "matchCriteriaId": "87FBC605-B8F5-46A4-9AC6-D795DD4B0CCC" }, { "criteria": "cpe:2.3:a:caddy_project:caddy:2.1.6:alpha:*:*:*:typo3:*:*", "vulnerable": true, "matchCriteriaId": "2E9FB30C-6623-46B6-BA40-062F8BE06192" }, { "criteria": "cpe:2.3:a:caddy_project:caddy:3.0.0:alpha:*:*:*:typo3:*:*", "vulnerable": true, "matchCriteriaId": "E78620F4-4325-4208-8295-36DB4C8D534E" }, { "criteria": "cpe:2.3:a:caddy_project:caddy:4.0.0:alpha:*:*:*:typo3:*:*", "vulnerable": true, "matchCriteriaId": "E02D7490-F858-46D4-9815-F7FF5B6E8F03" }, { "criteria": "cpe:2.3:a:caddy_project:caddy:4.0.1:alpha:*:*:*:typo3:*:*", "vulnerable": true, "matchCriteriaId": "4F0C5902-8890-46F6-BCCA-1CA8E0823828" }, { "criteria": "cpe:2.3:a:caddy_project:caddy:4.0.2:alpha:*:*:*:typo3:*:*", "vulnerable": true, "matchCriteriaId": "7D0376BB-7DC7-413B-93D6-8B6D4E432DB3" }, { "criteria": "cpe:2.3:a:caddy_project:caddy:4.0.3:alpha:*:*:*:typo3:*:*", "vulnerable": true, "matchCriteriaId": "D0236B11-41C8-4708-BE6C-0CB2A6E404E4" }, { "criteria": "cpe:2.3:a:caddy_project:caddy:4.0.12:alpha:*:*:*:typo3:*:*", "vulnerable": true, "matchCriteriaId": "AD545299-CA83-4803-AB46-8A16321ACEB8" }, { "criteria": "cpe:2.3:a:caddy_project:caddy:6.0.1:alpha:*:*:*:typo3:*:*", "vulnerable": true, "matchCriteriaId": "1BFA5F0F-6BA9-4609-8A33-31DC6C1028B9" }, { "criteria": "cpe:2.3:a:caddy_project:caddy:6.0.2:alpha:*:*:*:typo3:*:*", "vulnerable": true, "matchCriteriaId": "270516A7-037D-4425-BD7D-758A939F7FC9" }, { "criteria": "cpe:2.3:a:caddy_project:caddy:6.0.9:alpha:*:*:*:typo3:*:*", "vulnerable": true, "matchCriteriaId": "AB243F01-9248-430B-B1B7-3EB3629E6F3A" }, { "criteria": "cpe:2.3:a:caddy_project:caddy:6.0.12:beta:*:*:*:typo3:*:*", "vulnerable": true, "matchCriteriaId": "9CF7167A-2B41-4FDE-8D69-91FC832B36C3" }, { "criteria": "cpe:2.3:a:caddy_project:caddy:6.0.14:beta:*:*:*:typo3:*:*", "vulnerable": true, "matchCriteriaId": "27E9DD7F-3497-4CA4-AEC4-48566EA29408" }, { "criteria": "cpe:2.3:a:caddy_project:caddy:6.1.0:beta:*:*:*:typo3:*:*", "vulnerable": true, "matchCriteriaId": "489D14AF-30E4-4013-996F-26C1B4F8C194" }, { "criteria": "cpe:2.3:a:caddy_project:caddy:6.2.1:beta:*:*:*:typo3:*:*", "vulnerable": true, "matchCriteriaId": "05750579-0B0F-4B14-839C-BF6D46C8B4F1" }, { "criteria": "cpe:2.3:a:caddy_project:caddy:6.3.0:beta:*:*:*:typo3:*:*", "vulnerable": true, "matchCriteriaId": "79E0A0BD-4D21-4AD3-8DE9-D9FCA0AF1CB1" }, { "criteria": "cpe:2.3:a:caddy_project:caddy:6.3.1:beta:*:*:*:typo3:*:*", "vulnerable": true, "matchCriteriaId": "5899F22F-FBC4-439A-A6E9-9942A503FC68" }, { "criteria": "cpe:2.3:a:caddy_project:caddy:6.3.3:beta:*:*:*:typo3:*:*", "vulnerable": true, "matchCriteriaId": "661AB403-6776-49FD-A1DF-0A6B6BC9F21F" }, { "criteria": "cpe:2.3:a:caddy_project:caddy:7.0.0:beta:*:*:*:typo3:*:*", "vulnerable": true, "matchCriteriaId": "896F19FC-B998-461E-BEC0-95AA0743BFDA" }, { "criteria": "cpe:2.3:a:caddy_project:caddy:7.1.0:beta:*:*:*:typo3:*:*", "vulnerable": true, "matchCriteriaId": "F577C538-346A-4B04-A2C0-A79A8AD9492D" }, { "criteria": "cpe:2.3:a:caddy_project:caddy:7.2.7:beta:*:*:*:typo3:*:*", "vulnerable": true, "matchCriteriaId": "682ED5D4-1FA2-47B7-A105-76411A7E4A3D" } ], "operator": "OR" } ] } ]