TYPO3-CORE-SA-2017-003: Cross-Site Scripting in TYPO3 CMS

Categories: TYPO3 CMS Created by Nicole Cordes
It has been discovered, that TYPO3 is vulnerable to Cross-Site Scripting

Component Type: TYPO3 CMS

Release Date: February 28, 2017

Vulnerability Type: Cross-Site Scripting

Affected Versions: 7.6.0 to 7.6.15 and 8.0.0 to 8.6.0

Severity: Low

Suggested CVSS v2.0: AV:N/AC:L/Au:N/C:P/I:P/A:N/E:F/RL:O/RC:C

CVE: not assigned yet

Problem Description: Failing to properly encode user input, several places of the TYPO3 CMS are vulnerable to Cross-Site Scripting.

Solution: Update to TYPO3 versions 7.6.16 or 8.6.1 that fix the problem described.

General Advice: Follow the recommendations that are given in the TYPO3 Security Guide. Please subscribe to the typo3-announce mailing list.

General Note: All security related code changes are tagged so that you can easily look them up on our review system.