Skip to content

Commit ae6b6ae

Browse files
committed
add advisory
1 parent 8fca7a7 commit ae6b6ae

File tree

1 file changed

+29
-0
lines changed

1 file changed

+29
-0
lines changed
Lines changed: 29 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,29 @@
1+
---
2+
title: "Typo3 HTML Sanitizer By-passing via the noscript tag"
3+
date: 2023-07-26
4+
tags:
5+
- "xss"
6+
- "mxss"
7+
- "bypass"
8+
advisory: true
9+
origin: https://github.com/advisories/GHSA-59jf-3q9v-rh6g
10+
cves:
11+
- CVE-2023-38500
12+
ghsas:
13+
- "GHSA-59jf-3q9v-rh6g"
14+
---
15+
# Problem
16+
Due to an encoding issue in the serialization layer, malicious markup nested in a noscript element was not encoded correctly. noscript is disabled in the default configuration, but might have been enabled in custom scenarios. This allows bypassing the cross-site scripting mechanism of typo3/html-sanitizer.
17+
18+
# Solution
19+
Update to `typo3/html-sanitizer` versions 1.5.1 or 2.1.2 that fix the problem described.
20+
21+
# Credits
22+
Thanks to David Klein and Yaniv Nizry who reported this issue, and to TYPO3 security team members Oliver Hader and Benjamin Franzke who fixed the issue.
23+
24+
# References
25+
* [TYPO3-CORE-SA-2023-002](https://typo3.org/security/advisory/typo3-core-sa-2023-002)
26+
* [GHSA-59jf-3q9v-rh6g](https://github.com/TYPO3/html-sanitizer/security/advisories/GHSA-59jf-3q9v-rh6g)
27+
* https://nvd.nist.gov/vuln/detail/CVE-2023-38500
28+
* [TYPO3/html-sanitizer@e3026f5](https://github.com/TYPO3/html-sanitizer/commit/e3026f589fef0be8c3574ee3f0a0bfbe33d7ebdb)
29+
* https://typo3.org/security/advisory/typo3-core-sa-2023-002

0 commit comments

Comments
 (0)