ghsa-q22j-5r3g-9hmh
Vulnerability from github
Impact
An authenticated backend user with the editor.cms_pages
, editor.cms_layouts
, or editor.cms_partials
permissions who would normally not be permitted to provide PHP code to be executed by the CMS due to cms.safe_mode
being enabled can craft a special request to include PHP code in the CMS template.
This is not a problem for anyone who trusts their users with those permissions to usually write & manage PHP within the CMS by not having cms.safe_mode
enabled. Still, it would be a problem for anyone relying on cms.safe_mode
to ensure that users with those permissions in production do not have access to write and execute arbitrary PHP.
Patches
This issue has been patched in v3.4.15.
Workarounds
As a workaround, remove the specified permissions from untrusted users.
References
Credits to: - Vasiliy Bodrov
For more information
If you have any questions or comments about this advisory: * Email us at hello@octobercms.com
{ "affected": [ { "package": { "ecosystem": "Packagist", "name": "october/system" }, "ranges": [ { "events": [ { "introduced": "3.0.0" }, { "fixed": "3.4.15" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-44381" ], "database_specific": { "cwe_ids": [ "CWE-94" ], "github_reviewed": true, "github_reviewed_at": "2023-11-29T21:33:16Z", "nvd_published_at": "2023-12-01T22:15:09Z", "severity": "MODERATE" }, "details": "### Impact\n\nAn authenticated backend user with the `editor.cms_pages`, `editor.cms_layouts`, or `editor.cms_partials` permissions who would normally not be permitted to provide PHP code to be executed by the CMS due to `cms.safe_mode` being enabled can craft a special request to include PHP code in the CMS template.\n\nThis is not a problem for anyone who trusts their users with those permissions to usually write \u0026 manage PHP within the CMS by not having `cms.safe_mode` enabled. Still, it would be a problem for anyone relying on `cms.safe_mode` to ensure that users with those permissions in production do not have access to write and execute arbitrary PHP.\n\n### Patches\n\nThis issue has been patched in v3.4.15.\n\n### Workarounds\n\nAs a workaround, remove the specified permissions from untrusted users.\n\n### References\n\nCredits to:\n- [Vasiliy Bodrov](https://github.com/whatev3n)\n\n### For more information\nIf you have any questions or comments about this advisory:\n* Email us at [hello@octobercms.com](mailto:hello@octobercms.com)", "id": "GHSA-q22j-5r3g-9hmh", "modified": "2023-12-04T15:17:41Z", "published": "2023-11-29T21:33:16Z", "references": [ { "type": "WEB", "url": "https://github.com/octobercms/october/security/advisories/GHSA-q22j-5r3g-9hmh" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44381" }, { "type": "PACKAGE", "url": "https://github.com/octobercms/october" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "type": "CVSS_V3" } ], "summary": "October CMS safe mode bypass using Page template injection" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.