Lucene search

K
githubGitHub Advisory DatabaseGHSA-2H87-4Q2W-V4HF
HistoryApr 19, 2023 - 9:41 p.m.

Strapi plugins vulnerable to Server-Side Template Injection and Remote Code Execution in the Users-Permissions Plugin

2023-04-1921:41:30
CWE-74
GitHub Advisory Database
github.com
11
strapi
security vulnerability
server-side template injection
remote code execution
email templates
authentication
admin panel
lodash template delimiter
ioc detection
javascript code
strapi version

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.007 Low

EPSS

Percentile

79.6%

Summary

Strapi through 4.5.5 allows authenticated Server-Side Template Injection (SSTI) that can be exploited to execute arbitrary code on the server.

Details

Strapi through 4.5.5 allows authenticated Server-Side Template Injection (SSTI) that can be exploited to execute arbitrary code on the server. A remote attacker with access to the Strapi admin panel can inject a crafted payload that executes code on the server into an email template that bypasses the validation checks that should prevent code execution.

IoC

Using just the request log files, the only IoC to search for is a PUT request to URL path /users-permissions/email-templates. This IoC only indicates that a Strapi email template was modified on your server and by itself does not indicate if your Strapi server has been compromised. If this IoC is detected, you will need to manually review your email templates on your Strapi server and backups of your database to see if any of the templates contain a lodash template delimiter (eg. <%STUFF HERE%>) that contains suspicious JavaScript code. Generally speaking these templates should look like the following, you may have minor adjustments but any unrecognized code should be considered suspicious.

Reset Password Template:

<p>We heard that you lost your password. Sorry about that!</p>

<p>But don’t worry! You can use the following link to reset your password:</p>
<p>&lt;%= URL %&gt;?code=&lt;%= TOKEN %&gt;</p>

<p>Thanks.</p>

Email Confirmation Template:

<p>Thank you for registering!</p>

<p>You have to confirm your email address. Please click on the link below.</p>

<p>&lt;%= URL %&gt;?confirmation=&lt;%= CODE %&gt;</p>

<p>Thanks.</p>

Specifically you should look for odd code contained within the &lt;%STUFF HERE%&gt; blocks as this is what is used to bypass the lodash templating system. If you find any code that is not a variable name, or a variable name that is not defined in the template you are most likely impacted and should take immediate steps to confirm there are no malicious applications running on your servers.

Impact

All users on Strapi below 4.5.6 with access to the admin panel and the ability to modify the email templates

Affected configurations

Vulners
Node
strapistrapiRange<4.5.6
OR
strapistrapiRange<4.5.6

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.007 Low

EPSS

Percentile

79.6%