Cross-Site Scripting in form component

Categories: TYPO3 CMS Created by Helmut Hummel
It has been discovered, that TYPO3 is susceptible to Cross-Site Scripting

Component Type: TYPO3 CMS

Release Date: February 16, 2016

Vulnerable subcomponent: form component

Vulnerability Type: Cross-Site Scripting

Affected Versions: Versions 6.2.0 to 6.2.17

Severity: Low

Suggested CVSS v2.0: AV:N/AC:M/Au:S/C:P/I:P/A:N/E:F/RL:O/RC:C

CVE: not assigned yet

Problem Description: Failing to sanitize content from unauthenticated  website visitors, the form component is susceptible to Cross-Site Scripting.

Solution: Update to TYPO3 version 6.2.18 that fixes the problem described.

Credits: Thanks to David Vieira-Kurz who discovered and reported the issue.

General Advice: Follow the recommendations that are given in the TYPO3 Security Guide. Please subscribe to the typo3-announce mailing list.

General Note: All security related code changes are tagged so that you can easily look them up on our review system.