Lucene search

K
nvd[email protected]NVD:CVE-2024-24570
HistoryFeb 01, 2024 - 5:15 p.m.

CVE-2024-24570

2024-02-0117:15:11
CWE-79
web.nvd.nist.gov
1
statamic
xss
file upload
laravel
git
cms
html
mime type
validation
control panel
password reset
vulnerability
patch

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

8.2

Confidence

High

EPSS

0.001

Percentile

20.6%

Statamic is a Laravel and Git powered CMS. HTML files crafted to look like jpg files are able to be uploaded, allowing for XSS. This affects the front-end forms with asset fields without any mime type validation, asset fields in the control panel, and asset browser in the control panel. Additionally, if the XSS is crafted in a specific way, the “copy password reset link” feature may be exploited to gain access to a user’s password reset token and gain access to their account. The authorized user is required to execute the XSS in order for the vulnerability to occur. In versions 4.46.0 and 3.4.17, the XSS vulnerability has been patched, and the copy password reset link functionality has been disabled.

Affected configurations

Nvd
Node
statamicstatamicRange<3.4.17
OR
statamicstatamicRange4.0.04.46.0
VendorProductVersionCPE
statamicstatamic*cpe:2.3:a:statamic:statamic:*:*:*:*:*:*:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

8.2

Confidence

High

EPSS

0.001

Percentile

20.6%