Lucene search

K
cveGitHub_MCVE-2023-48217
HistoryNov 14, 2023 - 10:15 p.m.

CVE-2023-48217

2023-11-1422:15:31
CWE-434
CWE-94
GitHub_M
web.nvd.nist.gov
43
statamic
cms
php files
images
code execution
vulnerability
security
nvd
cve-2023-48217

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.001

Percentile

23.1%

Statamic is a flat-first, Laravel + Git powered CMS designed for building websites. In affected versions certain additional PHP files crafted to look like images may be uploaded regardless of mime type validation rules. This affects front-end forms using the “Forms” feature, and asset upload fields in the control panel. Malicious users could leverage this vulnerability to upload and execute code. This issue has been patched in versions 3.4.14 and 4.34.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Affected configurations

Nvd
Vulners
Vulnrichment
Node
statamicstatamicRange<3.4.14
OR
statamicstatamicRange4.0.04.34.0
VendorProductVersionCPE
statamicstatamic*cpe:2.3:a:statamic:statamic:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "statamic",
    "product": "cms",
    "versions": [
      {
        "version": ">= 4.0.0, < 4.34.0",
        "status": "affected"
      },
      {
        "version": "< 3.4.14",
        "status": "affected"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.001

Percentile

23.1%