Skip to content

Typo3 Function Menu API XSS Vulnerability

Low severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Jan 12, 2024

Package

composer typo3/cms (Composer)

Affected versions

>= 4.5.0, < 4.5.21
>= 4.6.0, < 4.6.14
>= 4.7.0, < 4.7.6

Patched versions

4.5.21
4.6.14
4.7.6

Description

Cross-site scripting (XSS) vulnerability in the function menu API in TYPO3 4.5.x before 4.5.21, 4.6.x before 4.6.14, and 4.7.x before 4.7.6 allows remote authenticated backend users to inject arbitrary web script or HTML via unspecified vectors.

References

Published by the National Vulnerability Database Jul 1, 2013
Published to the GitHub Advisory Database May 17, 2022
Reviewed Jan 12, 2024
Last updated Jan 12, 2024

Severity

Low

EPSS score

0.088%
(39th percentile)

Weaknesses

CVE ID

CVE-2012-6148

GHSA ID

GHSA-rgf6-9q7g-55qg

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.