// For flags

CVE-2014-7200

Typo3 Extension JobControl 2.14.0 - Cross-Site Scripting / SQL Injection

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

4
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in pi1/class.tx_dmmjobcontrol_pi1.php in the JobControl (dmmjobcontrol) extension 2.14.0 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via the tx_dmmjobcontrol_pi1[search][keyword] parameter to jobs/.

Vulnerabilidad de XSS en pi1/class.tx_dmmjobcontrol_pi1.php en la extensión JobControl (dmmjobcontrol) 2.14.0 y anteriores para TYPO3 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro tx_dmmjobcontrol_pi1[search][keyword] en jobs/.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2014-09-26 CVE Reserved
  • 2014-09-27 First Exploit
  • 2014-10-10 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Kevin Renskers
Search vendor "Kevin Renskers"
Dmmjobcontrol
Search vendor "Kevin Renskers" for product "Dmmjobcontrol"
<= 2.14.0
Search vendor "Kevin Renskers" for product "Dmmjobcontrol" and version " <= 2.14.0"
typo3
Affected