Lucene search

K
cveGitHub_MCVE-2024-28117
HistoryMar 21, 2024 - 10:15 p.m.

CVE-2024-28117

2024-03-2122:15:11
CWE-94
GitHub_M
web.nvd.nist.gov
32
grav
cms
security
vulnerability
arbitrary command execution
privilege elevation
nvd
cve-2024-28117

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0

Percentile

9.0%

Grav is an open-source, flat-file content management system. Prior to version 1.7.45, Grav validates accessible functions through the Utils::isDangerousFunction function, but does not impose restrictions on twig functions like twig_array_map, allowing attackers to bypass the validation and execute arbitrary commands. Twig processing of static pages can be enabled in the front matter by any administrative user allowed to create or edit pages. As the Twig processor runs unsandboxed, this behavior can be used to gain arbitrary code execution and elevate privileges on the instance. Upgrading to patched version 1.7.45 can mitigate this issue.

Affected configurations

Vulners
Vulnrichment
Node
getgravgravRange<1.7.45
VendorProductVersionCPE
getgravgrav*cpe:2.3:a:getgrav:grav:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "getgrav",
    "product": "grav",
    "versions": [
      {
        "version": "< 1.7.45",
        "status": "affected"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0

Percentile

9.0%