Skip to content

TYPO3 Cross-site scripting (XSS) vulnerability in the Extbase Framework

Low severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Aug 28, 2023

Package

composer typo3/cms-core (Composer)

Affected versions

>= 4.5.0, < 4.5.31
>= 4.7.0, < 4.7.16
>= 6.1.0, < 6.1.6
>= 6.0.0, < 6.0.11

Patched versions

4.5.31
4.7.16
6.1.6
6.0.11

Description

Cross-site scripting (XSS) vulnerability in the errorAction method in the ActionController base class in the Extbase Framework in TYPO3 4.5.0 through 4.5.31, 4.7.0 through 4.7.16, 6.0.0 through 6.0.11, and 6.1.0 through 6.1.6, when the Rewritten Property Mapper is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified input, which is returned in an error message. NOTE: this might be the same vulnerability as CVE-2013-7072.

References

Published by the National Vulnerability Database Jan 19, 2014
Published to the GitHub Advisory Database May 17, 2022
Reviewed Aug 28, 2023
Last updated Aug 28, 2023

Severity

Low

Weaknesses

CVE ID

CVE-2013-7078

GHSA ID

GHSA-qj69-chjp-g4f5

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.