Cross-site Scripting (XSS) Affecting typo3/cms-core package, versions >=7.0.0, <7.6.32 >=8.5.0, <8.7.21 >=9.0.0, <9.5.2


0.0
medium

Snyk CVSS

    Attack Complexity High
    Confidentiality High

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-PHP-TYPO3CMSCORE-72680
  • published 12 Dec 2018
  • disclosed 11 Dec 2018
  • credit Joshua Westerheide

Introduced: 11 Dec 2018

CVE NOT AVAILABLE CWE-79 Open this link in a new tab

How to fix?

Upgrade typo3/cms-core to version 7.6.32, 8.7.21, 9.5.2 or higher.

Overview

typo3/cms-core is an free open source enterprise content management system.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS). The vulnerability is due to a failure of properly encoding input.