Cross-site scripting in Bootstrap Package extension for TYPO3



Published: 2021-04-27
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-21365
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Bootstrap Package
Web applications / Modules and components for CMS

Vendor TYPO3

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU52640

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21365

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote authenticated attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

The following templates are affected by the vulnerability:

  • Resources/Private/Partials/ContentElements/Carousel/Item/CallToAction.html
  • Resources/Private/Partials/ContentElements/Carousel/Item/Header.html
  • Resources/Private/Partials/ContentElements/Carousel/Item/Text.html
  • Resources/Private/Partials/ContentElements/Carousel/Item/TextAndImage.html
  • Resources/Private/Partials/ContentElements/Header/SubHeader.html

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Bootstrap Package: 6.2.0 - 11.0.2

External links

http://typo3.org/security/advisory/typo3-ext-sa-2021-007/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###