// For flags

CVE-2021-32667

Cross-Site Scripting in Page Preview

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

TYPO3 is an open source PHP based web content management system. Versions 9.0.0 through 9.5.28, 10.0.0 through 10.4.17, and 11.0.0 through 11.3.0 have a cross-site scripting vulnerability. When _Page TSconfig_ settings are not properly encoded, corresponding page preview module (_Web>View_) is vulnerable to persistent cross-site scripting. A valid backend user account is needed to exploit this vulnerability. TYPO3 versions 9.5.29, 10.4.18, 11.3.1 contain a patch for this issue.

TYPO3 es un sistema de administración de contenidos web de código abierto basado en PHP. Unas versiones 9.0.0 hasta 9.5.28, versiones 10.0.0 hasta 10.4.17, y versiones 11.0.0 hasta 11.3.0, presentan una vulnerabilidad de tipo cross-site scripting. Cuando los ajustes de la función _Page TSconfig_ no son codificados apropiadamente, el módulo vista previa de la página correspondiente (_Web)View_) es vulnerable a un ataque de tipo cross-site scripting persistente. Es necesaria una cuenta de usuario backend válida para explotar esta vulnerabilidad. TYPO3 versiones 9.5.29, 10.4.18, 11.3.1, contienen un parche para este problema

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
High
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-05-12 CVE Reserved
  • 2021-07-20 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Typo3
Search vendor "Typo3"
Typo3
Search vendor "Typo3" for product "Typo3"
>= 9.0.0 <= 9.5.287
Search vendor "Typo3" for product "Typo3" and version " >= 9.0.0 <= 9.5.287"
-
Affected
Typo3
Search vendor "Typo3"
Typo3
Search vendor "Typo3" for product "Typo3"
>= 10.0.0 <= 10.4.17
Search vendor "Typo3" for product "Typo3" and version " >= 10.0.0 <= 10.4.17"
-
Affected
Typo3
Search vendor "Typo3"
Typo3
Search vendor "Typo3" for product "Typo3"
>= 11.0.0 <= 11.3.0
Search vendor "Typo3" for product "Typo3" and version " >= 11.0.0 <= 11.3.0"
-
Affected