Vulnerabilities > Typo3 > Typo3 > 4.5.24

DATE CVE VULNERABILITY TITLE RISK
2013-12-21 CVE-2013-7076 Cross-Site Scripting vulnerability in Typo3
Cross-site scripting (XSS) vulnerability in Extension Manager in TYPO3 4.5.x before 4.5.32 and 4.7.x before 4.7.17 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
typo3 CWE-79
4.3
2013-12-21 CVE-2013-7074 Cross-Site Scripting vulnerability in Typo3
Multiple cross-site scripting (XSS) vulnerabilities in Content Editing Wizards in TYPO3 4.5.x before 4.5.32, 4.7.x before 4.7.17, 6.0.x before 6.0.12, 6.1.x before 6.1.7, and the development versions of 6.2 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters.
network
typo3 CWE-79
3.5