// For flags

CVE-2021-32768

Cross-Site Scripting via Rich-Text Content

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

TYPO3 is an open source PHP based web content management system released under the GNU GPL. In affected versions failing to properly parse, sanitize and encode malicious rich-text content, the content rendering process in the website frontend is vulnerable to cross-site scripting. Corresponding rendering instructions via TypoScript functionality HTMLparser does not consider all potentially malicious HTML tag & attribute combinations per default. In default scenarios, a valid backend user account is needed to exploit this vulnerability. In case custom plugins used in the website frontend accept and reflect rich-text content submitted by users, no authentication is required. Update to TYPO3 versions 7.6.53 ELTS, 8.7.42 ELTS, 9.5.29, 10.4.19, 11.3.2 that fix the problem described.

TYPO3 es un sistema de administrador de contenidos web de código abierto basado en PHP y publicado bajo la licencia GNU GPL. En las versiones afectadas que no analizan, sanean y codifican apropiadamente el contenido de texto enriquecido malicioso, el proceso de representación del contenido en el frontend del sitio web es vulnerable a un ataque de tipo cross-site scripting. Las instrucciones de renderización correspondientes por medio de la funcionalidad TypoScript HTMLparser no considera todas las combinaciones de etiquetas y atributos HTML potencialmente maliciosas por defecto. En los escenarios predeterminados, se necesita una cuenta de usuario de backend válida para explotar esta vulnerabilidad. En caso de que los plugins personalizados usados en el frontend del sitio web acepten y reflejen el contenido de texto enriquecido enviado por usuarios, no es requerida una autenticación. Actualizar a versiones de TYPO3 7.6.53 ELTS, 8.7.42 ELTS, 9.5.29, 10.4.19, 11.3.2 que corrigen el problema descrito

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-05-12 CVE Reserved
  • 2021-08-10 CVE Published
  • 2024-04-25 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Typo3
Search vendor "Typo3"
Typo3
Search vendor "Typo3" for product "Typo3"
>= 7.0.0 <= 7.6.52
Search vendor "Typo3" for product "Typo3" and version " >= 7.0.0 <= 7.6.52"
elts
Affected
Typo3
Search vendor "Typo3"
Typo3
Search vendor "Typo3" for product "Typo3"
>= 8.0.0 <= 8.7.41
Search vendor "Typo3" for product "Typo3" and version " >= 8.0.0 <= 8.7.41"
elts
Affected
Typo3
Search vendor "Typo3"
Typo3
Search vendor "Typo3" for product "Typo3"
>= 9.0.0 <= 9.5.28
Search vendor "Typo3" for product "Typo3" and version " >= 9.0.0 <= 9.5.28"
-
Affected
Typo3
Search vendor "Typo3"
Typo3
Search vendor "Typo3" for product "Typo3"
>= 10.0.0 <= 10.4.18
Search vendor "Typo3" for product "Typo3" and version " >= 10.0.0 <= 10.4.18"
-
Affected
Typo3
Search vendor "Typo3"
Typo3
Search vendor "Typo3" for product "Typo3"
>= 11.0.0 <= 11.3.1
Search vendor "Typo3" for product "Typo3" and version " >= 11.0.0 <= 11.3.1"
-
Affected