4.3
CVSSv2

CVE-2013-5100

Published: 09/08/2013 Updated: 29/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the Static Methods since 2007 (div2007) extension prior to 0.10.2 for TYPO3 allows remote malicious users to inject arbitrary web script or HTML via unspecified vectors, related to the t3lib_div::quoteJSvalue function.

Vulnerable Product Search on Vulmon Subscribe to Product

franz holzinger static methods 0.4.3

franz holzinger static methods 0.4.2

franz holzinger static methods 0.4.1

franz holzinger static methods 0.4.5

franz holzinger static methods 0.4.4

franz holzinger static methods 0.5.0

franz holzinger static methods 0.4.6

franz holzinger static methods 0.4.0

franz holzinger static methods