Skip to content

Cross-Site Scripting (XSS) in TYPO3 component CSS styled content

Moderate severity GitHub Reviewed Published Jun 4, 2024 to the GitHub Advisory Database • Updated Jun 4, 2024

Package

composer typo3/cms (Composer)

Affected versions

>= 6.2.0, < 6.2.19
>= 7.6.0, < 7.6.4

Patched versions

6.2.19
7.6.4

Description

Failing to properly encode user input, the CSS styled content component is susceptible to Cross-Site Scripting, allowing authenticated editors to inject arbitrary HTML or JavaScript.

References

Published to the GitHub Advisory Database Jun 4, 2024
Reviewed Jun 4, 2024
Last updated Jun 4, 2024

Severity

Moderate

Weaknesses

CVE ID

No known CVE

GHSA ID

GHSA-8j9v-4hhh-x43c

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.