Skip to content

Typo3 Backend Configuration XSS Vulnerability

Low severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Jan 12, 2024

Package

composer typo3/cms (Composer)

Affected versions

>= 4.5, < 4.5.19
>= 4.6, < 4.6.12
>= 4.7, < 4.7.4

Patched versions

4.5.19
4.6.12
4.7.4

Description

The configuration module in the backend in TYPO3 4.5.x before 4.5.19, 4.6.x before 4.6.12 and 4.7.x before 4.7.4 allows remote authenticated backend users to obtain the encryption key via unspecified vectors.

References

Published by the National Vulnerability Database Sep 5, 2012
Published to the GitHub Advisory Database May 17, 2022
Reviewed Jan 12, 2024
Last updated Jan 12, 2024

Severity

Low

EPSS score

0.248%
(65th percentile)

Weaknesses

CVE ID

CVE-2012-3529

GHSA ID

GHSA-7gg8-3r6j-5g55

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.