Vulnerabilities (CVE)

Filtered by vendor Typo3 Subscribe
Filtered by product Flow
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-7082 1 Typo3 1 Flow 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the errorAction method in the ActionController base class in TYPO3 Flow (formerly FLOW3) 1.1.x before 1.1.1 and 2.0.x before 2.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified input, which is returned in an error message.