CVE

CVE-2020-15517

CVE-2020-15517

The ke_search (aka Faceted Search) extension through 2.8.2, and 3.x through 3.1.3, for TYPO3 allows XSS.

Source: CVE-2020-15517

Exit mobile version