CVE-2013-7082

Cross-site scripting (XSS) vulnerability in the errorAction method in the ActionController base class in TYPO3 Flow (formerly FLOW3) 1.1.x before 1.1.1 and 2.0.x before 2.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified input, which is returned in an error message.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:typo3:flow:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:typo3:flow:2.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-12-21 00:55

Updated : 2024-02-28 12:00


NVD link : CVE-2013-7082

Mitre link : CVE-2013-7082

CVE.ORG link : CVE-2013-7082


JSON object : View

Products Affected

typo3

  • flow
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')