Lucene search

K
cvelistGitHub_MCVELIST:CVE-2024-27921
HistoryMar 21, 2024 - 9:38 p.m.

CVE-2024-27921 Grav File Upload Path Traversal vulnerability

2024-03-2121:38:29
CWE-22
GitHub_M
www.cve.org
grav cms
file upload
path traversal
vulnerability
security flaw
arbitrary code
backup files
css exfiltration
patched version

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.6%

Grav is an open-source, flat-file content management system. A file upload path traversal vulnerability has been identified in the application prior to version 1.7.45, enabling attackers to replace or create files with extensions like .json, .zip, .css, .gif, etc. This critical security flaw poses severe risks, that can allow attackers to inject arbitrary code on the server, undermine integrity of backup files by overwriting existing files or creating new ones, and exfiltrate sensitive data using CSS exfiltration techniques. Upgrading to patched version 1.7.45 can mitigate the issue.

CNA Affected

[
  {
    "vendor": "getgrav",
    "product": "grav",
    "versions": [
      {
        "version": "< 1.7.45",
        "status": "affected"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.6%

Related for CVELIST:CVE-2024-27921