CVE-2018-6905

The page module in TYPO3 before 8.7.11, and 9.1.0, has XSS via $GLOBALS['TYPO3_CONF_VARS']['SYS']['sitename'], as demonstrated by an admin entering a crafted site name during the installation process.
References
Link Resource
http://www.securitytracker.com/id/1040755 Third Party Advisory VDB Entry
https://forge.typo3.org/issues/84191 Patch Vendor Advisory
https://github.com/pradeepjairamani/TYPO3-XSS-POC Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-08 17:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6905

Mitre link : CVE-2018-6905

CVE.ORG link : CVE-2018-6905


JSON object : View

Products Affected

typo3

  • typo3
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')