Skip to content

TYPO3 HTML Sanitizer vulnerable to Cross-Site Scripting

Moderate severity GitHub Reviewed Published Dec 13, 2022 in TYPO3/html-sanitizer • Updated Jan 29, 2023

Package

composer typo3/cms (Composer)

Affected versions

>= 10.0.0, < 10.4.33
>= 11.0.0, < 11.5.20
>= 12.0.0, < 12.1.1

Patched versions

10.4.33
11.5.20
12.1.1
composer typo3/html-sanitizer (Composer)
>= 1.0.0, < 1.5.0
>= 2.0.0, < 2.1.1
1.5.0
2.1.1

Description

Problem

Due to a parsing issue in the upstream package masterminds/html5, malicious markup used in a sequence with special HTML CDATA sections cannot be filtered and sanitized. This allows bypassing the cross-site scripting mechanism of typo3/html-sanitizer.

Besides that, the upstream package masterminds/html5 provides HTML raw text elements (script, style, noframes, noembed and iframe) as DOMText nodes, which were not processed and sanitized further. None of the mentioned elements were defined in the default builder configuration, that's why only custom behaviors, using one of those tag names, were vulnerable to cross-site scripting.

Solution

Update to typo3/html-sanitizer versions 1.5.0 or 2.1.1 that fix the problem described.

References

@ohader ohader published to TYPO3/html-sanitizer Dec 13, 2022
Published to the GitHub Advisory Database Dec 13, 2022
Reviewed Dec 13, 2022
Published by the National Vulnerability Database Dec 13, 2022
Last updated Jan 29, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS score

0.070%
(31st percentile)

Weaknesses

CVE ID

CVE-2022-23499

GHSA ID

GHSA-hvwx-qh2h-xcfj

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.