Cross-site scripting (XSS) vulnerability in the Static Methods since 2007 (div2007) extension before 0.10.2 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to the t3lib_div::quoteJSvalue function.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2013-08-09T22:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2013-08-09T00:00:00


Link: CVE-2013-5100

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2013-08-09T22:55:03.790

Modified: 2017-08-29T01:33:42.467


Link: CVE-2013-5100

JSON object: View

cve-icon Redhat Information

No data.

CWE