Lucene search

K
githubGitHub Advisory DatabaseGHSA-6J9M-RP7M-3GFG
HistoryMay 13, 2022 - 1:19 a.m.

SEOmatic plugin for Craft CMS SSTI Vulnerability

2022-05-1301:19:08
CWE-94
GitHub Advisory Database
github.com
5
ssti
seomatic
craft cms
vulnerability
server side template injection
twig code
canonical url
software

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.04

Percentile

92.2%

A Server Side Template Injection (SSTI) was discovered in the SEOmatic plugin before 3.1.4 for Craft CMS, because requests that don’t match any elements incorrectly generate the canonicalUrl, and can lead to execution of Twig code.

Affected configurations

Vulners
Node
nystudio107seomaticRange<3.1.4craft_cms
VendorProductVersionCPE
nystudio107seomatic*cpe:2.3:a:nystudio107:seomatic:*:*:*:*:*:craft_cms:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.04

Percentile

92.2%