Skip to content

Typo3 XSS in RemoveXSS function

Moderate severity GitHub Reviewed Published Apr 22, 2022 to the GitHub Advisory Database • Updated Jan 12, 2024

Package

composer typo3/cms (Composer)

Affected versions

< 4.3.12
>= 4.4.0, < 4.4.9
>= 4.5.0, < 4.5.4

Patched versions

4.3.12
4.4.9
4.5.4

Description

Cross-site Scripting (XSS) in TYPO3 before 4.3.12, 4.4.x before 4.4.9, and 4.5.x before 4.5.4 allows remote attackers to inject arbitrary web script or HTML via the RemoveXSS function.

References

Published by the National Vulnerability Database Nov 6, 2019
Published to the GitHub Advisory Database Apr 22, 2022
Reviewed Jan 12, 2024
Last updated Jan 12, 2024

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2011-4903

GHSA ID

GHSA-q22w-r5qq-v3wf

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.