Cross-site scripting (XSS) vulnerability in the function menu API in TYPO3 4.5.x before 4.5.21, 4.6.x before 4.6.14, and 4.7.x before 4.7.6 allows remote authenticated backend users to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2013-07-01T21:00:00

Updated: 2024-08-06T21:28:39.446Z

Reserved: 2012-12-06T00:00:00

Link: CVE-2012-6148

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-07-01T21:55:01.730

Modified: 2017-08-29T01:32:55.353

Link: CVE-2012-6148

cve-icon Redhat

No data.