Lucene search

K

Flow Security Vulnerabilities

cve
cve

CVE-2013-7082

Cross-site scripting (XSS) vulnerability in the errorAction method in the ActionController base class in TYPO3 Flow (formerly FLOW3) 1.1.x before 1.1.1 and 2.0.x before 2.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified input, which is returned in an error message.

5.8AI Score

0.002EPSS

2013-12-21 12:55 AM
31