Skip to content

TYPO3 Backend vulnerable to Cross-site Scripting

Low severity GitHub Reviewed Published May 2, 2022 to the GitHub Advisory Database • Updated Feb 8, 2024

Package

composer typo3/cms-backend (Composer)

Affected versions

<= 4.0.13
>= 4.1.0, < 4.1.13
>= 4.2.0, < 4.2.10
>= 4.3alpha1, < 4.3beta2

Patched versions

4.1.13
4.2.10
4.3beta2

Description

Multiple cross-site scripting (XSS) vulnerabilities in the Backend subcomponent in TYPO3 4.0.13 and earlier, 4.1.x before 4.1.13, 4.2.x before 4.2.10, and 4.3.x before 4.3beta2 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

References

Published by the National Vulnerability Database Nov 2, 2009
Published to the GitHub Advisory Database May 2, 2022
Reviewed Feb 8, 2024
Last updated Feb 8, 2024

Severity

Low

EPSS score

0.107%
(44th percentile)

Weaknesses

CVE ID

CVE-2009-3629

GHSA ID

GHSA-g857-p997-wx7w

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.