Skip to content

Cross-Site Scripting in TYPO3 CMS

Moderate severity GitHub Reviewed Published Jun 5, 2024 to the GitHub Advisory Database • Updated Jun 5, 2024

Package

composer typo3/cms (Composer)

Affected versions

>= 7.6.0, < 7.6.16
>= 8.0.0, < 8.6.1

Patched versions

7.6.16
8.6.1

Description

Failing to properly encode user input, several places of the TYPO3 CMS are vulnerable to Cross-Site Scripting.

References

Published to the GitHub Advisory Database Jun 5, 2024
Reviewed Jun 5, 2024
Last updated Jun 5, 2024

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

Weaknesses

CVE ID

No known CVE

GHSA ID

GHSA-5gr6-97fv-52cc

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.