ghsa-c5wx-6c2c-f7rm
Vulnerability from github
Published
2022-12-13 17:11
Modified
2022-12-13 17:11
Severity ?
VLAI Severity ?
Summary
TYPO3 CMS vulnerable to Arbitrary Code Execution via Form Framework
Details
Problem
Due to the lack of separating user-submitted data from the internal configuration in the Form Designer backend module, it was possible to inject code instructions to be processed and executed via TypoScript as PHP code.
The existence of individual TypoScript instructions for a particular form item (known as formDefinitionOverrides
) and a valid backend user account with access to the form module are needed to exploit this vulnerability.
Solution
Update to TYPO3 versions 8.7.49 ELTS, 9.5.38 ELTS, 10.4.33, 11.5.20, 12.1.1 that fix the problem described above.
References
{ "affected": [ { "package": { "ecosystem": "Packagist", "name": "typo3/cms-core" }, "ranges": [ { "events": [ { "introduced": "8.0.0" }, { "fixed": "8.7.49" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "typo3/cms-core" }, "ranges": [ { "events": [ { "introduced": "9.0.0" }, { "fixed": "9.5.38" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "typo3/cms-core" }, "ranges": [ { "events": [ { "introduced": "10.0.0" }, { "fixed": "10.4.33" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "typo3/cms-core" }, "ranges": [ { "events": [ { "introduced": "11.0.0" }, { "fixed": "11.5.20" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "typo3/cms-core" }, "ranges": [ { "events": [ { "introduced": "12.0.0" }, { "fixed": "12.1.1" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "typo3/cms" }, "ranges": [ { "events": [ { "introduced": "10.0.0" }, { "fixed": "10.4.33" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "typo3/cms" }, "ranges": [ { "events": [ { "introduced": "11.0.0" }, { "fixed": "11.5.20" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "typo3/cms" }, "ranges": [ { "events": [ { "introduced": "12.0.0" }, { "fixed": "12.1.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-23503" ], "database_specific": { "cwe_ids": [ "CWE-94" ], "github_reviewed": true, "github_reviewed_at": "2022-12-13T17:11:46Z", "nvd_published_at": "2022-12-14T08:15:00Z", "severity": "HIGH" }, "details": "### Problem\nDue to the lack of separating user-submitted data from the internal configuration in the Form Designer backend module, it was possible to inject code instructions to be processed and executed via TypoScript as PHP code.\n\nThe existence of individual TypoScript instructions for a particular form item (known as [`formDefinitionOverrides`](https://docs.typo3.org/c/typo3/cms-form/main/en-us/I/Concepts/FrontendRendering/Index.html#form-element-properties)) and a valid backend user account with access to the form module are needed to exploit this vulnerability.\n\n### Solution\nUpdate to TYPO3 versions 8.7.49 ELTS, 9.5.38 ELTS, 10.4.33, 11.5.20, 12.1.1 that fix the problem described above.\n\n### References\n* [TYPO3-CORE-SA-2022-015](https://typo3.org/security/advisory/typo3-core-sa-2022-015)\n", "id": "GHSA-c5wx-6c2c-f7rm", "modified": "2022-12-13T17:11:46Z", "published": "2022-12-13T17:11:46Z", "references": [ { "type": "WEB", "url": "https://github.com/TYPO3/typo3/security/advisories/GHSA-c5wx-6c2c-f7rm" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23503" }, { "type": "WEB", "url": "https://github.com/TYPO3/typo3/commit/1302e88565821f2159e08b5d818d28de17ecc830" }, { "type": "WEB", "url": "https://github.com/FriendsOfPHP/security-advisories/blob/master/typo3/cms-core/CVE-2022-23503.yaml" }, { "type": "WEB", "url": "https://github.com/FriendsOfPHP/security-advisories/blob/master/typo3/cms/CVE-2022-23503.yaml" }, { "type": "PACKAGE", "url": "https://github.com/TYPO3/typo3" }, { "type": "WEB", "url": "https://typo3.org/security/advisory/typo3-core-sa-2022-015" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "TYPO3 CMS vulnerable to Arbitrary Code Execution via Form Framework" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…