Skip to content

TYPO3 cross-site scripting (XSS) vulnerability in the RemoveXSS function and the backend

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Feb 8, 2024

Package

composer typo3/cms-backend (Composer)

Affected versions

>= 4.2.0, < 4.2.15
>= 4.3.0, < 4.3.7
>= 4.4.0, < 4.4.4

Patched versions

4.2.15
4.3.7
4.4.4

Description

Multiple cross-site scripting (XSS) vulnerabilities in TYPO3 4.2.x before 4.2.15, 4.3.x before 4.3.7, and 4.4.x before 4.4.4 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) the RemoveXSS function, and allow remote authenticated users to inject arbitrary web script or HTML via vectors related to (2) the backend.

References

Published by the National Vulnerability Database Oct 25, 2010
Published to the GitHub Advisory Database May 17, 2022
Last updated Feb 8, 2024
Reviewed Feb 8, 2024

Severity

Moderate

EPSS score

0.088%
(39th percentile)

Weaknesses

CVE ID

CVE-2010-3715

GHSA ID

GHSA-mwqv-jff6-5v62

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.