Cross-site scripting (XSS) vulnerability in the Apache Solr for TYPO3 (solr) extension before 2.8.3 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2013-10-28T22:00:00

Updated: 2013-11-02T09:00:00

Reserved: 2013-10-28T00:00:00


Link: CVE-2013-6289

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2013-10-28T22:55:04.180

Modified: 2013-11-03T03:35:02.507


Link: CVE-2013-6289

JSON object: View

cve-icon Redhat Information

No data.

CWE