Filtered by vendor Franz Holzinger Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-5100 1 Franz Holzinger 1 Static Methods 2017-08-29 N/A
Cross-site scripting (XSS) vulnerability in the Static Methods since 2007 (div2007) extension before 0.10.2 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to the t3lib_div::quoteJSvalue function.