Skip to content

TYPO3 Cross-site scripting (XSS) vulnerability in the Backend User Administration Module

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Aug 28, 2023

Package

composer typo3/cms-core (Composer)

Affected versions

>= 6.0, < 6.0.12
>= 6.1, < 6.1.7

Patched versions

6.0.12
6.1.7

Description

Cross-site scripting (XSS) vulnerability in the Backend User Administration Module in TYPO3 6.0.x before 6.0.12 and 6.1.x before 6.1.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

References

Published by the National Vulnerability Database Dec 21, 2013
Published to the GitHub Advisory Database May 17, 2022
Reviewed Aug 28, 2023
Last updated Aug 28, 2023

Severity

Moderate

Weaknesses

CVE ID

CVE-2013-7077

GHSA ID

GHSA-5cmc-r23m-hvrr

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.