CVE-2012-3528

NameCVE-2012-3528
DescriptionMultiple cross-site scripting (XSS) vulnerabilities in the backend in TYPO3 4.5.x before 4.5.19, 4.6.x before 4.6.12 and 4.7.x before 4.7.4 allow remote authenticated backend users to inject arbitrary web script or HTML via unspecified vectors.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2537-1
Debian Bugs685011

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
typo3-srcsourcesqueeze4.3.9+dfsg1-1+squeeze5DSA-2537-1
typo3-srcsource(unstable)4.5.19+dfsg1-1685011

Search for package or bug name: Reporting problems