Lucene search

K
cveGitHub_MCVE-2023-24814
HistoryFeb 07, 2023 - 7:15 p.m.

CVE-2023-24814

2023-02-0719:15:09
CWE-79
GitHub_M
web.nvd.nist.gov
39
typo3
cms
security
update
cross-site scripting
persistent
cve-2023-24814
nvd

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:L

AI Score

5.8

Confidence

High

EPSS

0.003

Percentile

65.6%

TYPO3 is a free and open source Content Management Framework released under the GNU General Public License. In affected versions the TYPO3 core component GeneralUtility::getIndpEnv() uses the unfiltered server environment variable PATH_INFO, which allows attackers to inject malicious content. In combination with the TypoScript setting config.absRefPrefix=auto, attackers can inject malicious HTML code to pages that have not been rendered and cached, yet. As a result, injected values would be cached and delivered to other website visitors (persisted cross-site scripting). Individual code which relies on the resolved value of GeneralUtility::getIndpEnv('SCRIPT_NAME') and corresponding usages (as shown below) are vulnerable as well. Additional investigations confirmed that at least Apache web server deployments using CGI (FPM, FCGI/FastCGI, and similar) are affected. However, there still might be the risk that other scenarios like nginx, IIS, or Apache/mod_php are vulnerable. The usage of server environment variable PATH_INFO has been removed from corresponding processings in GeneralUtility::getIndpEnv(). Besides that, the public property TypoScriptFrontendController::$absRefPrefix is encoded for both being used as a URI component and for being used as a prefix in an HTML context. This mitigates the cross-site scripting vulnerability. Users are advised to update to TYPO3 versions 8.7.51 ELTS, 9.5.40 ELTS, 10.4.35 LTS, 11.5.23 LTS and 12.2.0 which fix this problem. For users who are unable to patch in a timely manner the TypoScript setting config.absRefPrefix should at least be set to a static path value, instead of using auto - e.g. config.absRefPrefix=/. This workaround does not fix all aspects of the vulnerability, and is just considered to be an intermediate mitigation to the most prominent manifestation.

Affected configurations

Nvd
Vulners
Node
typo3typo3Range8.7.09.7.51
OR
typo3typo3Range9.0.09.5.40
OR
typo3typo3Range10.0.010.4.36
OR
typo3typo3Range11.0.011.5.23
OR
typo3typo3Range12.0.012.2.0
VendorProductVersionCPE
typo3typo3*cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "TYPO3",
    "product": "typo3",
    "versions": [
      {
        "version": ">= 8.7.0, < 8.7.51",
        "status": "affected"
      },
      {
        "version": ">= 9.0.0, < 9.5.40",
        "status": "affected"
      },
      {
        "version": ">= 10.0.0, < 10.4.36",
        "status": "affected"
      },
      {
        "version": "11.0.0, < 11.5.23",
        "status": "affected"
      },
      {
        "version": ">= 12.0.0, < 12.2.0",
        "status": "affected"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:L

AI Score

5.8

Confidence

High

EPSS

0.003

Percentile

65.6%