Lucene search

K
cve[email protected]CVE-2021-32768
HistoryAug 10, 2021 - 5:15 p.m.

CVE-2021-32768

2021-08-1017:15:10
CWE-79
web.nvd.nist.gov
44
typo3
web content management system
xss
cross-site scripting
cve-2021-32768
security
php
gnu gpl

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.3%

TYPO3 is an open source PHP based web content management system released under the GNU GPL. In affected versions failing to properly parse, sanitize and encode malicious rich-text content, the content rendering process in the website frontend is vulnerable to cross-site scripting. Corresponding rendering instructions via TypoScript functionality HTMLparser does not consider all potentially malicious HTML tag & attribute combinations per default. In default scenarios, a valid backend user account is needed to exploit this vulnerability. In case custom plugins used in the website frontend accept and reflect rich-text content submitted by users, no authentication is required. Update to TYPO3 versions 7.6.53 ELTS, 8.7.42 ELTS, 9.5.29, 10.4.19, 11.3.2 that fix the problem described.

Affected configurations

Vulners
NVD
Node
typo3typo3Range7.0.07.6.53
OR
typo3typo3Range8.0.08.7.42
OR
typo3typo3Range9.0.09.5.29
OR
typo3typo3Range10.0.010.4.19
OR
typo3typo3Range11.0.011.3.2
VendorProductVersionCPE
typo3typo3*cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*
typo3typo3*cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*
typo3typo3*cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*
typo3typo3*cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*
typo3typo3*cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "TYPO3.CMS",
    "vendor": "TYPO3",
    "versions": [
      {
        "status": "affected",
        "version": ">= 7.0.0, < 7.6.53"
      },
      {
        "status": "affected",
        "version": ">= 8.0.0, < 8.7.42"
      },
      {
        "status": "affected",
        "version": ">= 9.0.0, < 9.5.29"
      },
      {
        "status": "affected",
        "version": ">= 10.0.0, < 10.4.19"
      },
      {
        "status": "affected",
        "version": ">= 11.0.0, < 11.3.2"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.3%