Cross-site Scripting (XSS) Affecting typo3/cms-core package, versions >=8.3.0, <8.7.27>=9.0.0, <9.5.8


Severity

Recommended
0.0
medium
0
10

CVSS assessment made by Snyk's Security Team. Learn more

Threat Intelligence

Exploit Maturity
Mature
EPSS
0.08% (36th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications

Snyk Learn

Learn about Cross-site Scripting (XSS) vulnerabilities in an interactive lesson.

Start learning
  • Snyk IDSNYK-PHP-TYPO3CMSCORE-450925
  • published25 Jun 2019
  • disclosed25 Jun 2019
  • creditRobin Peraglie

Introduced: 25 Jun 2019

CVE-2019-12748  (opens in a new tab)
CWE-79  (opens in a new tab)

How to fix?

Upgrade typo3/cms-core to version 8.7.27, 9.5.8 or higher.

Overview

typo3/cms-core is a free open source enterprise content management system.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS). The t3:// URL handling is vulnerable to Cross-Site Scripting when making use of javascript: or data: URI schemes in link fields.

PoC

t3://url/?url=javascript:alert(1);

Details

CVSS Scores

version 3.1