Unspecified Cross-Site Scripting (XSS) Vulnerability in TYPO3 Menu API

Unspecified Cross-Site Scripting (XSS) Vulnerability in TYPO3 Menu API

CVE-2012-6148 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the function menu API in TYPO3 4.5.x before 4.5.21, 4.6.x before 4.6.14, and 4.7.x before 4.7.6 allows remote authenticated backend users to inject arbitrary web script or HTML via unspecified vectors.

Learn more about our Web App Pen Testing.