Lucene search

K
githubGitHub Advisory DatabaseGHSA-2JV3-V37P-65W3
HistorySep 14, 2022 - 12:00 a.m.

CrafterCMS Crafter Studio Improperly Controls Dynamically-Managed Code Resources

2022-09-1400:00:45
CWE-78
CWE-913
GitHub Advisory Database
github.com
11
craftercms
crafter studio
dynamically-managed code
os commands
freemarker ssti
software

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

42.9%

Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via FreeMarker SSTI.

Affected configurations

Vulners
Node
org.craftercms\crafterMatchstudio
CPENameOperatorVersion
org.craftercms:crafter-studiolt3.1.23

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

42.9%

Related for GHSA-2JV3-V37P-65W3