CVE-2020-8091

svg.swf in TYPO3 6.2.0 to 6.2.38 ELTS and 7.0.0 to 7.1.0 could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack on a targeted system. This may be at a contrib/websvg/svg.swf pathname.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:typo3:typo3:*:*:*:*:elts:*:*:*
cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-27 22:15

Updated : 2023-12-10 13:13


NVD link : CVE-2020-8091

Mitre link : CVE-2020-8091

CVE.ORG link : CVE-2020-8091


JSON object : View

Products Affected

typo3

  • typo3
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')