CVE-2013-7082

NameCVE-2013-7082
DescriptionCross-site scripting (XSS) vulnerability in the errorAction method in the ActionController base class in TYPO3 Flow (formerly FLOW3) 1.1.x before 1.1.1 and 2.0.x before 2.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified input, which is returned in an error message.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Notes

NOT-FOR-US: TYPO3 Flow
https://review.typo3.org/#/c/26176/
CVE assigned for TYPO3 Flow, correspond to CVE-2013-7078

Search for package or bug name: Reporting problems