CVE-2013-5100

Cross-site scripting (XSS) vulnerability in the Static Methods since 2007 (div2007) extension before 0.10.2 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to the t3lib_div::quoteJSvalue function.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:franz_holzinger:static_methods:*:*:*:*:*:*:*:*
cpe:2.3:a:franz_holzinger:static_methods:0.4.0:*:*:*:*:*:*:*
cpe:2.3:a:franz_holzinger:static_methods:0.4.1:*:*:*:*:*:*:*
cpe:2.3:a:franz_holzinger:static_methods:0.4.2:*:*:*:*:*:*:*
cpe:2.3:a:franz_holzinger:static_methods:0.4.3:*:*:*:*:*:*:*
cpe:2.3:a:franz_holzinger:static_methods:0.4.4:*:*:*:*:*:*:*
cpe:2.3:a:franz_holzinger:static_methods:0.4.5:*:*:*:*:*:*:*
cpe:2.3:a:franz_holzinger:static_methods:0.4.6:*:*:*:*:*:*:*
cpe:2.3:a:franz_holzinger:static_methods:0.5.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-08-09 22:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-5100

Mitre link : CVE-2013-5100

CVE.ORG link : CVE-2013-5100


JSON object : View

Products Affected

franz_holzinger

  • static_methods
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')