gsd-2022-23499
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
HTML sanitizer is written in PHP, aiming to provide XSS-safe markup based on explicitly allowed tags, attributes and values. In versions prior to 1.5.0 or 2.1.1, malicious markup used in a sequence with special HTML CDATA sections cannot be filtered and sanitized due to a parsing issue in the upstream package masterminds/html5. This allows bypassing the cross-site scripting mechanism of typo3/html-sanitizer. The upstream package masterminds/html5 provides HTML raw text elements (`script`, `style`, `noframes`, `noembed` and `iframe`) as DOMText nodes, which were not processed and sanitized further. None of the mentioned elements were defined in the default builder configuration, that's why only custom behaviors, using one of those tag names, were vulnerable to cross-site scripting. This issue has been fixed in versions 1.5.0 and 2.1.1.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-23499", "id": "GSD-2022-23499" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-23499" ], "details": "HTML sanitizer is written in PHP, aiming to provide XSS-safe markup based on explicitly allowed tags, attributes and values. In versions prior to 1.5.0 or 2.1.1, malicious markup used in a sequence with special HTML CDATA sections cannot be filtered and sanitized due to a parsing issue in the upstream package masterminds/html5. This allows bypassing the cross-site scripting mechanism of typo3/html-sanitizer. The upstream package masterminds/html5 provides HTML raw text elements (`script`, `style`, `noframes`, `noembed` and `iframe`) as DOMText nodes, which were not processed and sanitized further. None of the mentioned elements were defined in the default builder configuration, that\u0027s why only custom behaviors, using one of those tag names, were vulnerable to cross-site scripting. This issue has been fixed in versions 1.5.0 and 2.1.1.", "id": "GSD-2022-23499", "modified": "2023-12-13T01:19:35.581810Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-23499", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "html-sanitizer", "version": { "version_data": [ { "version_affected": "=", "version_value": "\u003e= 1.0.0, \u003c 1.5.0" }, { "version_affected": "=", "version_value": "\u003e= 2.0.0, \u003c 2.1.1" } ] } } ] }, "vendor_name": "TYPO3" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "HTML sanitizer is written in PHP, aiming to provide XSS-safe markup based on explicitly allowed tags, attributes and values. In versions prior to 1.5.0 or 2.1.1, malicious markup used in a sequence with special HTML CDATA sections cannot be filtered and sanitized due to a parsing issue in the upstream package masterminds/html5. This allows bypassing the cross-site scripting mechanism of typo3/html-sanitizer. The upstream package masterminds/html5 provides HTML raw text elements (`script`, `style`, `noframes`, `noembed` and `iframe`) as DOMText nodes, which were not processed and sanitized further. None of the mentioned elements were defined in the default builder configuration, that\u0027s why only custom behaviors, using one of those tag names, were vulnerable to cross-site scripting. This issue has been fixed in versions 1.5.0 and 2.1.1." } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-79", "lang": "eng", "value": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/TYPO3/html-sanitizer/security/advisories/GHSA-hvwx-qh2h-xcfj", "refsource": "MISC", "url": "https://github.com/TYPO3/html-sanitizer/security/advisories/GHSA-hvwx-qh2h-xcfj" } ] }, "source": { "advisory": "GHSA-hvwx-qh2h-xcfj", "discovery": "UNKNOWN" } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003e=10.0.0,\u003c10.4.33||\u003e=11.0.0,\u003c11.5.20||\u003e=12.0.0,\u003c12.1.1", "affected_versions": "All versions starting from 10.0.0 before 10.4.33, all versions starting from 11.0.0 before 11.5.20, all versions starting from 12.0.0 before 12.1.1", "cwe_ids": [ "CWE-1035", "CWE-79", "CWE-937" ], "date": "2022-12-13", "description": "HTML sanitizer is written in PHP, aiming to provide XSS-safe markup based on explicitly allowed tags, attributes and values. In versions prior to 1.5.0 or 2.1.1, malicious markup used in a sequence with special HTML CDATA sections cannot be filtered and sanitized due to a parsing issue in the upstream package masterminds/html5. This allows bypassing the cross-site scripting mechanism of typo3/html-sanitizer. The upstream package masterminds/html5 provides HTML raw text elements (`script`, `style`, `noframes`, `noembed` and `iframe`) as DOMText nodes, which were not processed and sanitized further. None of the mentioned elements were defined in the default builder configuration, that\u0027s why only custom behaviors, using one of those tag names, were vulnerable to cross-site scripting. This issue has been fixed in versions 1.5.0 and 2.1.1.", "fixed_versions": [ "10.4.33", "11.5.20", "12.1.1" ], "identifier": "CVE-2022-23499", "identifiers": [ "GHSA-hvwx-qh2h-xcfj", "CVE-2022-23499" ], "not_impacted": "All versions before 10.0.0, all versions starting from 10.4.33 before 11.0.0, all versions starting from 11.5.20 before 12.0.0, all versions starting from 12.1.1", "package_slug": "packagist/typo3/cms", "pubdate": "2022-12-13", "solution": "Upgrade to versions 10.4.33, 11.5.20, 12.1.1 or above.", "title": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "urls": [ "https://github.com/TYPO3/html-sanitizer/security/advisories/GHSA-hvwx-qh2h-xcfj", "https://github.com/TYPO3/html-sanitizer/pull/105", "https://github.com/TYPO3/html-sanitizer/pull/106", "https://github.com/TYPO3/html-sanitizer/releases/tag/v1.5.0", "https://github.com/TYPO3/html-sanitizer/releases/tag/v2.1.1", "https://github.com/FriendsOfPHP/security-advisories/blob/master/typo3/cms/CVE-2022-23499.yaml", "https://typo3.org/security/advisory/typo3-core-sa-2022-017", "https://nvd.nist.gov/vuln/detail/CVE-2022-23499", "https://github.com/advisories/GHSA-hvwx-qh2h-xcfj" ], "uuid": "d9a92f99-cf1c-4ca3-9f45-ae43339488c7" }, { "affected_range": "\u003e=1.0.0,\u003c=1.0.7||\u003e=2.0.0,\u003c2.1.1", "affected_versions": "All versions starting from 1.0.0 up to 1.0.7, all versions starting from 2.0.0 before 2.1.1", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "cwe_ids": [ "CWE-1035", "CWE-79", "CWE-937" ], "date": "2022-12-16", "description": "HTML sanitizer is written in PHP, aiming to provide XSS-safe markup based on explicitly allowed tags, attributes and values. In versions prior to 1.5.0 or 2.1.1, malicious markup used in a sequence with special HTML CDATA sections cannot be filtered and sanitized due to a parsing issue in the upstream package masterminds/html5. This allows bypassing the cross-site scripting mechanism of typo3/html-sanitizer. The upstream package masterminds/html5 provides HTML raw text elements (`script`, `style`, `noframes`, `noembed` and `iframe`) as DOMText nodes, which were not processed and sanitized further. None of the mentioned elements were defined in the default builder configuration, that\u0027s why only custom behaviors, using one of those tag names, were vulnerable to cross-site scripting. This issue has been fixed in versions 1.5.0 and 2.1.1.", "fixed_versions": [ "1.5.0", "2.1.1" ], "identifier": "CVE-2022-23499", "identifiers": [ "CVE-2022-23499", "GHSA-hvwx-qh2h-xcfj", "GMS-2022-8136" ], "not_impacted": "All versions before 1.0.0, all versions after 1.0.7 before 2.0.0, all versions starting from 2.1.1", "package_slug": "packagist/typo3/html-sanitizer", "pubdate": "2022-12-13", "solution": "Upgrade to versions 1.5.0, 2.1.1 or above.", "title": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-23499", "https://github.com/TYPO3/html-sanitizer/security/advisories/GHSA-hvwx-qh2h-xcfj", "https://github.com/TYPO3/html-sanitizer/pull/105", "https://github.com/TYPO3/html-sanitizer/pull/106", "https://github.com/TYPO3/html-sanitizer/releases/tag/v1.5.0", "https://github.com/TYPO3/html-sanitizer/releases/tag/v2.1.1", "https://github.com/advisories/GHSA-hvwx-qh2h-xcfj" ], "uuid": "b79f45f8-b38a-47fd-93c0-ff418246d913" }, { "affected_range": "\u003c0", "affected_versions": "All versions starting from 1.0.0 before 1.5.0, all versions starting from 2.0.0 before 2.1.1", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-12-13", "description": "Due to a parsing issue in the upstream package `masterminds/html5`, malicious markup used in a sequence with special HTML CDATA sections cannot be filtered and sanitized. This allows bypassing the cross-site scripting mechanism of `typo3/html-sanitizer`. Besides that, the upstream package `masterminds/html5` provides HTML raw text elements (`script`, `style`, `noframes`, `noembed` and `iframe`) as DOMText nodes, which were not processed and sanitized further. None of the mentioned elements were defined in the default builder configuration, that\u0027s why only custom behaviors, using one of those tag names, were vulnerable to cross-site scripting.\n\n### Solution\nUpdate to `typo3/html-sanitizer` versions 1.5.0 or 2.1.1 that fix the problem described.\n", "fixed_versions": [ "1.5.0", "2.1.1" ], "identifier": "GMS-2022-8136", "identifiers": [ "GHSA-hvwx-qh2h-xcfj", "GMS-2022-8136", "CVE-2022-23499" ], "not_impacted": "All versions before 1.0.0, all versions starting from 1.5.0 before 2.0.0, all versions starting from 2.1.1", "package_slug": "packagist/typo3/html-sanitizer", "pubdate": "2022-12-13", "solution": "Upgrade to versions 1.5.0, 2.1.1 or above.", "title": "Duplicate of ./packagist/typo3/html-sanitizer/CVE-2022-23499.yml", "urls": [ "https://github.com/TYPO3/html-sanitizer/security/advisories/GHSA-hvwx-qh2h-xcfj", "https://github.com/TYPO3/html-sanitizer/pull/105", "https://github.com/TYPO3/html-sanitizer/pull/106", "https://github.com/TYPO3/html-sanitizer/releases/tag/v1.5.0", "https://github.com/TYPO3/html-sanitizer/releases/tag/v2.1.1", "https://github.com/advisories/GHSA-hvwx-qh2h-xcfj" ], "uuid": "fac3d2d5-ee3d-43e9-87f4-6fce6df2ad58" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:typo3:html_sanitizer:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.7", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:typo3:html_sanitizer:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.1.1", "versionStartIncluding": "2.0.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-23499" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "HTML sanitizer is written in PHP, aiming to provide XSS-safe markup based on explicitly allowed tags, attributes and values. In versions prior to 1.5.0 or 2.1.1, malicious markup used in a sequence with special HTML CDATA sections cannot be filtered and sanitized due to a parsing issue in the upstream package masterminds/html5. This allows bypassing the cross-site scripting mechanism of typo3/html-sanitizer. The upstream package masterminds/html5 provides HTML raw text elements (`script`, `style`, `noframes`, `noembed` and `iframe`) as DOMText nodes, which were not processed and sanitized further. None of the mentioned elements were defined in the default builder configuration, that\u0027s why only custom behaviors, using one of those tag names, were vulnerable to cross-site scripting. This issue has been fixed in versions 1.5.0 and 2.1.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-79" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/TYPO3/html-sanitizer/security/advisories/GHSA-hvwx-qh2h-xcfj", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://github.com/TYPO3/html-sanitizer/security/advisories/GHSA-hvwx-qh2h-xcfj" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7 } }, "lastModifiedDate": "2022-12-16T17:28Z", "publishedDate": "2022-12-13T21:15Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.