CVE-2021-32667

TYPO3 is an open source PHP based web content management system. Versions 9.0.0 through 9.5.28, 10.0.0 through 10.4.17, and 11.0.0 through 11.3.0 have a cross-site scripting vulnerability. When _Page TSconfig_ settings are not properly encoded, corresponding page preview module (_Web>View_) is vulnerable to persistent cross-site scripting. A valid backend user account is needed to exploit this vulnerability. TYPO3 versions 9.5.29, 10.4.18, 11.3.1 contain a patch for this issue.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*

History

29 Jul 2021, 17:42

Type Values Removed Values Added
CPE cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
References (MISC) https://typo3.org/security/advisory/typo3-core-sa-2021-009 - (MISC) https://typo3.org/security/advisory/typo3-core-sa-2021-009 - Vendor Advisory
References (CONFIRM) https://github.com/TYPO3/TYPO3.CMS/security/advisories/GHSA-8mq9-fqv8-59wf - (CONFIRM) https://github.com/TYPO3/TYPO3.CMS/security/advisories/GHSA-8mq9-fqv8-59wf - Third Party Advisory
CWE CWE-79

20 Jul 2021, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-20 15:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-32667

Mitre link : CVE-2021-32667

CVE.ORG link : CVE-2021-32667


JSON object : View

Products Affected

typo3

  • typo3
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')