CVE-2013-7074

NameCVE-2013-7074
DescriptionMultiple cross-site scripting (XSS) vulnerabilities in Content Editing Wizards in TYPO3 4.5.x before 4.5.32, 4.7.x before 4.7.17, 6.0.x before 6.0.12, 6.1.x before 6.1.7, and the development versions of 6.2 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2834-1
Debian Bugs731999

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
typo3-srcsourcesqueeze4.3.9+dfsg1-1+squeeze9DSA-2834-1
typo3-srcsourcewheezy4.5.19+dfsg1-5+wheezy2DSA-2834-1
typo3-srcsource(unstable)4.5.32+dfsg1-1731999

Notes

https://review.typo3.org/#/c/26184/
https://review.typo3.org/#/c/26183/
https://review.typo3.org/#/c/26177/

Search for package or bug name: Reporting problems