Skip to content

TYPO3 Cross-site scripting (XSS) vulnerability in the click enlarge functionality

Low severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Feb 7, 2024

Package

composer typo3/cms-frontend (Composer)

Affected versions

>= 4.3.0, < 4.3.9
>= 4.4.0, < 4.4.5

Patched versions

4.3.9
4.4.5
Published by the National Vulnerability Database May 21, 2012
Published to the GitHub Advisory Database May 17, 2022
Reviewed Feb 7, 2024
Last updated Feb 7, 2024

Severity

Low

Weaknesses

CVE ID

CVE-2010-5097

GHSA ID

GHSA-9hw3-4gvp-8mv5

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.