ghsa-hvwx-qh2h-xcfj
Vulnerability from github
Published
2022-12-13 16:59
Modified
2022-12-13 16:59
Severity ?
Summary
TYPO3 HTML Sanitizer vulnerable to Cross-Site Scripting
Details
Problem
Due to a parsing issue in the upstream package masterminds/html5
, malicious markup used in a sequence with special HTML CDATA sections cannot be filtered and sanitized. This allows bypassing the cross-site scripting mechanism of typo3/html-sanitizer
.
Besides that, the upstream package masterminds/html5
provides HTML raw text elements (script
, style
, noframes
, noembed
and iframe
) as DOMText nodes, which were not processed and sanitized further. None of the mentioned elements were defined in the default builder configuration, that's why only custom behaviors, using one of those tag names, were vulnerable to cross-site scripting.
Solution
Update to typo3/html-sanitizer
versions 1.5.0 or 2.1.1 that fix the problem described.
{ "affected": [ { "package": { "ecosystem": "Packagist", "name": "typo3/html-sanitizer" }, "ranges": [ { "events": [ { "introduced": "1.0.0" }, { "fixed": "1.5.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "typo3/html-sanitizer" }, "ranges": [ { "events": [ { "introduced": "2.0.0" }, { "fixed": "2.1.1" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "typo3/cms" }, "ranges": [ { "events": [ { "introduced": "10.0.0" }, { "fixed": "10.4.33" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "typo3/cms" }, "ranges": [ { "events": [ { "introduced": "11.0.0" }, { "fixed": "11.5.20" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "typo3/cms" }, "ranges": [ { "events": [ { "introduced": "12.0.0" }, { "fixed": "12.1.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-23499" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": true, "github_reviewed_at": "2022-12-13T16:59:12Z", "nvd_published_at": "2022-12-13T21:15:00Z", "severity": "MODERATE" }, "details": "### Problem\nDue to a parsing issue in the upstream package [`masterminds/html5`](https://packagist.org/packages/masterminds/html5), malicious markup used in a sequence with special HTML CDATA sections cannot be filtered and sanitized. This allows bypassing the cross-site scripting mechanism of [`typo3/html-sanitizer`](https://packagist.org/packages/typo3/html-sanitizer).\n\nBesides that, the upstream package `masterminds/html5` provides HTML raw text elements (`script`, `style`, `noframes`, `noembed` and `iframe`) as DOMText nodes, which were not processed and sanitized further. None of the mentioned elements were defined in the default builder configuration, that\u0027s why only custom behaviors, using one of those tag names, were vulnerable to cross-site scripting.\n\n### Solution\nUpdate to `typo3/html-sanitizer` versions 1.5.0 or 2.1.1 that fix the problem described.\n", "id": "GHSA-hvwx-qh2h-xcfj", "modified": "2022-12-13T16:59:12Z", "published": "2022-12-13T16:59:12Z", "references": [ { "type": "WEB", "url": "https://github.com/TYPO3/html-sanitizer/security/advisories/GHSA-hvwx-qh2h-xcfj" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23499" }, { "type": "WEB", "url": "https://github.com/TYPO3/html-sanitizer/pull/105" }, { "type": "WEB", "url": "https://github.com/TYPO3/html-sanitizer/pull/106" }, { "type": "WEB", "url": "https://github.com/FriendsOfPHP/security-advisories/blob/master/typo3/cms/CVE-2022-23499.yaml" }, { "type": "PACKAGE", "url": "https://github.com/TYPO3/html-sanitizer" }, { "type": "WEB", "url": "https://github.com/TYPO3/html-sanitizer/releases/tag/v1.5.0" }, { "type": "WEB", "url": "https://github.com/TYPO3/html-sanitizer/releases/tag/v2.1.1" }, { "type": "WEB", "url": "https://typo3.org/security/advisory/typo3-core-sa-2022-017" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "type": "CVSS_V3" } ], "summary": "TYPO3 HTML Sanitizer vulnerable to Cross-Site Scripting" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.