Skip to content

TYPO3 Cross-site Scripting vulnerability in the extension manager and backend forms

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Feb 7, 2024

Package

composer typo3/cms-backend (Composer)

Affected versions

>= 4.1.0, < 4.1.14
>= 4.2.0, < 4.2.13
>= 4.3.0, < 4.3.4
>= 4.4.0, < 4.4.1

Patched versions

4.1.14
4.2.13
4.3.4
4.4.1

Description

Multiple cross-site scripting (XSS) vulnerabilities in TYPO3 CMS 4.1.x before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4, and 4.4.x before 4.4.1 allow remote authenticated backend users to inject arbitrary web script or HTML via unspecified parameters to the extension manager, or unspecified parameters to unknown backend forms.

References

Published by the National Vulnerability Database Oct 20, 2017
Published to the GitHub Advisory Database May 17, 2022
Reviewed Feb 7, 2024
Last updated Feb 7, 2024

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2010-3659

GHSA ID

GHSA-jr79-65xr-q7cx

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.