Cross-site scripting (XSS) vulnerability in the Content Rating Extbase extension 2.0.3 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-02-03T16:00:00

Updated: 2015-02-03T15:57:00

Reserved: 2015-01-27T00:00:00


Link: CVE-2015-1404

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-02-03T16:59:21.640

Modified: 2015-02-04T05:24:15.327


Link: CVE-2015-1404

JSON object: View

cve-icon Redhat Information

No data.

CWE