Lucene search

K

Franz Holzinger Security Vulnerabilities

cve
cve

CVE-2013-5100

Cross-site scripting (XSS) vulnerability in the Static Methods since 2007 (div2007) extension before 0.10.2 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to the t3lib_div::quoteJSvalue...

5.9AI Score

0.003EPSS

2013-08-09 10:55 PM
15