TYPO3-CORE-SA-2015-011: Multiple Cross-Site Scripting vulnerabilities in TYPO3 backend

Categories: TYPO3 CMS Created by Nicole Cordes
It has been discovered, that TYPO3 is susceptible to Cross-Site Scripting

Component Type: TYPO3 CMS

Release Date: December 15, 2015

Vulnerable subcomponent: Backend

Vulnerability Type: Cross-Site Scripting

Affected Versions: Versions 6.2.0 to 6.2.15, 7.0.0 to 7.6.0

Severity: Low

Suggested CVSS v2.0: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:F/RL:O/RC:C

CVE: not assigned yet

Problem Description: Failing to properly encode user input, several backend components are susceptible to Cross-Site Scripting, allowing authenticated editors to inject arbitrary HTML or JavaScript.

Solution: Update to TYPO3 versions 6.2.16 or 7.6.1 that fix the problem described.

Credits: Thanks to Markus Bucher, Corné Hannema, Heine Pedersen and Torben Jensen who discovered and reported the issues.

General Advice: Follow the recommendations that are given in the TYPO3 Security Guide. Please subscribe to the typo3-announce mailing list.

General Note: All security related code changes are tagged so that you can easily look them up on our review system.