svg.swf in TYPO3 6.2.0 to 6.2.38 ELTS and 7.0.0 to 7.1.0 could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack on a targeted system. This may be at a contrib/websvg/svg.swf pathname.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-27T21:48:39

Updated: 2024-08-04T09:48:24.936Z

Reserved: 2020-01-27T00:00:00

Link: CVE-2020-8091

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-27T22:15:11.343

Modified: 2020-01-29T20:27:21.413

Link: CVE-2020-8091

cve-icon Redhat

No data.