CVE-2013-7078

NameCVE-2013-7078
DescriptionCross-site scripting (XSS) vulnerability in the errorAction method in the ActionController base class in the Extbase Framework in TYPO3 4.5.0 through 4.5.31, 4.7.0 through 4.7.16, 6.0.0 through 6.0.11, and 6.1.0 through 6.1.6, when the Rewritten Property Mapper is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified input, which is returned in an error message. NOTE: this might be the same vulnerability as CVE-2013-7072.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2834-1
Debian Bugs731999

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
typo3-srcsourcesqueeze4.3.9+dfsg1-1+squeeze9DSA-2834-1
typo3-srcsourcewheezy4.5.19+dfsg1-5+wheezy2DSA-2834-1
typo3-srcsource(unstable)4.5.32+dfsg1-1731999

Notes

https://review.typo3.org/#/c/26176/

Search for package or bug name: Reporting problems