Skip to content

Typo3 Backend History Module Vulnerable to XSS

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Jan 12, 2024

Package

composer typo3/cms (Composer)

Affected versions

>= 4.5, < 4.5.21
>= 4.6, < 4.6.14
>= 4.7, < 4.7.6

Patched versions

4.5.21
4.6.14
4.7.6

Description

The Backend History Module in TYPO3 4.5.x before 4.5.21, 4.6.x before 4.6.14, and 4.7.x before 4.7.6 does not properly restrict access, which allows remote authenticated editors to read the history of arbitrary records via a crafted URL.

References

Published by the National Vulnerability Database May 20, 2014
Published to the GitHub Advisory Database May 17, 2022
Reviewed Jan 12, 2024
Last updated Jan 12, 2024

Severity

Moderate

Weaknesses

CVE ID

CVE-2012-6146

GHSA ID

GHSA-2hp4-8h6h-93rr

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.