Cross-site scripting (XSS) vulnerability in the errorAction method in the ActionController base class in TYPO3 Flow (formerly FLOW3) 1.1.x before 1.1.1 and 2.0.x before 2.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified input, which is returned in an error message.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-12-21T00:00:00

Updated: 2024-08-06T17:53:46.079Z

Reserved: 2013-12-11T00:00:00

Link: CVE-2013-7082

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-12-21T00:55:04.613

Modified: 2017-08-29T01:34:03.543

Link: CVE-2013-7082

cve-icon Redhat

No data.