CVE-2011-4632

NameCVE-2011-4632
DescriptionCross-site Scripting (XSS) in TYPO3 before 4.3.12, 4.4.x before 4.4.9, and 4.5.x before 4.5.4 allows remote attackers to inject arbitrary web script or HTML via the tcemain flash message.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2289-1
Debian Bugs635937

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
typo3-srcsourcelenny4.2.5-1+lenny8DSA-2289-1
typo3-srcsourcesqueeze4.3.9+dfsg1-1+squeeze1DSA-2289-1
typo3-srcsource(unstable)4.5.4+dfsg1-1635937

Search for package or bug name: Reporting problems