Lucene search

K
cvelistGitHub_MCVELIST:CVE-2022-23503
HistoryDec 14, 2022 - 7:51 a.m.

CVE-2022-23503 TYPO3 vulnerable to Arbitrary Code Execution via Form Framework

2022-12-1407:51:03
CWE-94
GitHub_M
www.cve.org
2
typo3
form framework
code injection
typoscript
php
backend module
elts

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.001

Percentile

39.0%

TYPO3 is an open source PHP based web content management system. Versions prior to 8.7.49, 9.5.38, 10.4.33, 11.5.20, and 12.1.1 are vulnerable to Code Injection. Due to the lack of separating user-submitted data from the internal configuration in the Form Designer backend module, it is possible to inject code instructions to be processed and executed via TypoScript as PHP code. The existence of individual TypoScript instructions for a particular form item and a valid backend user account with access to the form module are needed to exploit this vulnerability. This issue is patched in versions 8.7.49 ELTS, 9.5.38 ELTS, 10.4.33, 11.5.20, 12.1.1.

CNA Affected

[
  {
    "vendor": "TYPO3",
    "product": "typo3",
    "versions": [
      {
        "version": ">= 8.0.0, < 8.7.49",
        "status": "affected"
      },
      {
        "version": ">= 9.0.0, < 9.5.38",
        "status": "affected"
      },
      {
        "version": ">= 10.0.0, < 10.4.33",
        "status": "affected"
      },
      {
        "version": ">= 11.0.0, < 11.5.20",
        "status": "affected"
      },
      {
        "version": ">= 12.0.0, < 12.1.1",
        "status": "affected"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.001

Percentile

39.0%