RSS   Vulnerabilities for 'Static methods'   RSS

2013-08-09
 
CVE-2013-5100

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the Static Methods since 2007 (div2007) extension before 0.10.2 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to the t3lib_div::quoteJSvalue function.

 


Copyright 2024, cxsecurity.com

 

Back to Top