CVE-2018-6905 – typo3/cms
Package
Manager: composer
Name: typo3/cms
Vulnerable Version: >=0 <9.2.0
Severity
Level: Medium
CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
EPSS: 0.02274 pctl0.84036
Details
Typo3 XSS Vulnerability The page module in TYPO3 before 8.7.11 has XSS via `$GLOBALS['TYPO3_CONF_VARS']['SYS']['sitename']`, as demonstrated by an admin entering a crafted site name during the installation process.
Metadata
Created: 2022-05-14T03:25:24Z
Modified: 2023-07-25T19:48:22Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-3w22-wrwx-2r75/GHSA-3w22-wrwx-2r75.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-3w22-wrwx-2r75
Finding: F425
Auto approve: 1