CVE-2013-7082 – neos/flow
Package
Manager: composer
Name: neos/flow
Vulnerable Version: >=1.1.0 <1.1.1 || >=2.0.0 <2.0.1
Severity
Level: Medium
CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
EPSS: 0.00309 pctl0.53554
Details
TYPO3 Flow Cross-site scripting (XSS) vulnerability Cross-site scripting (XSS) vulnerability in the errorAction method in the ActionController base class in TYPO3 Flow (formerly FLOW3) 1.1.x before 1.1.1 and 2.0.x before 2.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified input, which is returned in an error message.
Metadata
Created: 2022-05-17T01:29:43Z
Modified: 2023-08-28T23:35:27Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-vc74-c4m6-9979/GHSA-vc74-c4m6-9979.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-vc74-c4m6-9979
Finding: F008
Auto approve: 1