Skip to content

Cross-Site Scripting (XSS) in TYPO3 Backend

Moderate severity GitHub Reviewed Published Jun 5, 2024 to the GitHub Advisory Database • Updated Jun 5, 2024

Package

composer typo3/cms (Composer)

Affected versions

>= 6.2.0, < 6.2.27
>= 7.6.0, < 7.6.11
>= 8.0.0, < 8.3.1

Patched versions

6.2.27
7.6.11
8.3.1

Description

Failing to properly encode user input, the page module is vulnerable to Cross-Site Scripting. A valid backend user account with permissions to edit plugins is needed to exploit this vulnerability.

References

Published to the GitHub Advisory Database Jun 5, 2024
Reviewed Jun 5, 2024
Last updated Jun 5, 2024

Severity

Moderate

Weaknesses

CVE ID

No known CVE

GHSA ID

GHSA-hq37-rfjc-mr8h

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.