TYPO3 Cross-Site Scripting (XSS) Vulnerability in Click Enlarge Functionality

TYPO3 Cross-Site Scripting (XSS) Vulnerability in Click Enlarge Functionality

CVE-2010-5097 · LOW Severity

AV:N/AC:H/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the click enlarge functionality in TYPO3 4.3.x before 4.3.9 and 4.4.x before 4.4.5 when the caching framework is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Learn more about our Web App Pen Testing.