Arbitrary Web Script Injection in TYPO3 JobControl Extension

Arbitrary Web Script Injection in TYPO3 JobControl Extension

CVE-2014-7200 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in pi1/class.tx_dmmjobcontrol_pi1.php in the JobControl (dmmjobcontrol) extension 2.14.0 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via the tx_dmmjobcontrol_pi1[search][keyword] parameter to jobs/.

Learn more about our Web App Pen Testing.