Vulnerabilities > Typo3 > Flow

DATE CVE VULNERABILITY TITLE RISK
2013-12-21 CVE-2013-7082 Cross-Site Scripting vulnerability in Typo3 Flow 1.1.0/2.0.0
Cross-site scripting (XSS) vulnerability in the errorAction method in the ActionController base class in TYPO3 Flow (formerly FLOW3) 1.1.x before 1.1.1 and 2.0.x before 2.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified input, which is returned in an error message.
network
typo3 CWE-79
4.3