XSS Vulnerability in TYPO3 Page Module via Crafted Site Name

XSS Vulnerability in TYPO3 Page Module via Crafted Site Name

CVE-2018-6905 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

The page module in TYPO3 before 8.7.11, and 9.1.0, has XSS via $GLOBALS['TYPO3_CONF_VARS']['SYS']['sitename'], as demonstrated by an admin entering a crafted site name during the installation process.

Learn more about our Web Application Penetration Testing UK.