CVE-2018-6905

The page module in TYPO3 before 8.7.11, and 9.1.0, has XSS via $GLOBALS['TYPO3_CONF_VARS']['SYS']['sitename'], as demonstrated by an admin entering a crafted site name during the installation process.
References
Link Resource
https://github.com/pradeepjairamani/TYPO3-XSS-POC Exploit Third Party Advisory
https://forge.typo3.org/issues/84191 Patch Vendor Advisory
http://www.securitytracker.com/id/1040755 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*
cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*

Information

Published : 2018-04-08 05:29

Updated : 2018-05-09 05:53


NVD link : CVE-2018-6905

Mitre link : CVE-2018-6905

Products Affected
No products.
CWE