Skip to content

Cross-Site Scripting in TYPO3's Form Framework

Moderate severity GitHub Reviewed Published Jun 14, 2022 in TYPO3/typo3 • Updated Jan 27, 2023

Package

composer typo3/cms (Composer)

Affected versions

>= 10.0.0, < 10.4.29
>= 11.0.0, < 11.5.11

Patched versions

10.4.29
11.5.11
composer typo3/cms-core (Composer)
>= 8.0.0, < 8.7.47
>= 9.0.0, < 9.5.35
>= 10.0.0, < 10.4.29
>= 11.0.0, < 11.5.11
8.7.47
9.5.35
10.4.29
11.5.11

Description

Meta

  • CVSS: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:F/RL:O/RC:C (4.9)

Problem

It has been discovered that the Form Designer backend module of the Form Framework is vulnerable to cross-site scripting. A valid backend user account with access to the form module is needed to exploit this vulnerability.

Solution

Update to TYPO3 versions 8.7.47 ELTS, 9.5.35 ELTS, 10.4.29, 11.5.11 that fix the problem described above.

Credits

Thanks to Gabe Troyan who reported and fixed the issue.

References

References

@ohader ohader published to TYPO3/typo3 Jun 14, 2022
Published by the National Vulnerability Database Jun 14, 2022
Published to the GitHub Advisory Database Jun 17, 2022
Reviewed Jun 17, 2022
Last updated Jan 27, 2023

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2022-31048

GHSA ID

GHSA-3r95-23jp-mhvg

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.