Cross-site scripting (XSS) vulnerability in the errorAction method in the ActionController base class in the Extbase Framework in TYPO3 4.5.0 through 4.5.31, 4.7.0 through 4.7.16, 6.0.0 through 6.0.11, and 6.1.0 through 6.1.6, when the Rewritten Property Mapper is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified input, which is returned in an error message. NOTE: this might be the same vulnerability as CVE-2013-7072.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-01-19T18:00:00

Updated: 2024-08-06T17:53:45.855Z

Reserved: 2013-12-11T00:00:00

Link: CVE-2013-7078

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-01-19T18:55:05.420

Modified: 2017-08-29T01:34:03.467

Link: CVE-2013-7078

cve-icon Redhat

No data.