Cross-site scripting (XSS) vulnerability in the click enlarge functionality in TYPO3 4.3.x before 4.3.9 and 4.4.x before 4.4.5 when the caching framework is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2012-05-21T20:00:00

Updated: 2024-08-07T04:09:38.781Z

Reserved: 2012-04-30T00:00:00

Link: CVE-2010-5097

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-05-21T20:55:16.553

Modified: 2017-08-29T01:29:13.080

Link: CVE-2010-5097

cve-icon Redhat

No data.