CVE-2020-15517: ke_search for Typo3 XSS Vulnerability
5.4
CVSS Score
3.1
Basic Information
CVE ID
GHSA ID
EPSS Score
0.43188%
CWE
Published
5/24/2022
Updated
7/18/2023
KEV Status
No
Technology
PHP
Technical Details
CVSS Vector
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
| Package Name | Ecosystem | Vulnerable Versions | First Patched Version |
|---|---|---|---|
| tpwd/ke_search | composer | >= 3.0.0, <= 3.1.3 | 3.1.4 |
| tpwd/ke_search | composer | <= 2.8.2 | 2.8.3 |
Vulnerability Intelligence
Miggo AI
Root Cause Analysis
The vulnerability stems from multiple instances of unescaped output of user-controlled data in HTML contexts. The commit diff shows critical additions of htmlspecialchars() and a new renderIndexingReport method that sanitizes output. Specifically:
- printIndexerConfigurations lacked escaping for indexer titles
- getIndexedContent had multiple unescaped fields from database records
- renderFurtherInformation passed raw content to span elements
- startIndexing incorporated raw messages from indexer modules All these locations handle user/configurable data that could contain XSS payloads, as confirmed by the CWE-79 classification and patch changes.