ghsa-4hjq-422q-4vpx
Vulnerability from github
Published
2021-04-06 17:20
Modified
2024-02-05 11:00
Summary
Mautic vulnerable to secret data exfiltration via symfony parameters
Details

Impact

Symfony parameters (which is what Mautic transforms configuration parameters into) can be used within other Symfony parameters by design. However, this also means that an admin who is normally not privy to certain parameters, such as database credentials, could expose them by leveraging any of the free text fields in Mautic’s configuration that are used in publicly facing parts of the application.

For example,

  1. Go to Configuration page -> Landing Page Settings -> Analytics script and enter this: <script> console.log("db password is: %mautic.db_password%"); </script>
  2. Visit any landing page and open the JS dev console. You will see the following message with real instance db password: db password is: <real password>

Risk rating: ModerateCVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:L

Patches

Upgrade to 3.3.2

Workarounds

No

References

No

For more information

If you have any questions or comments about this advisory:

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "Packagist",
        "name": "mautic/core"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "3.3.2"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2021-27908"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-732",
      "CWE-74"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2021-03-30T16:38:12Z",
    "nvd_published_at": "2021-03-23T20:15:00Z",
    "severity": "MODERATE"
  },
  "details": "### Impact\nSymfony parameters (which is what Mautic transforms configuration parameters into) can be used within other Symfony parameters by design. However, this also means that an admin who is normally not privy to certain parameters, such as database credentials, could expose them by leveraging any of the free text fields in Mautic\u2019s configuration that are used in publicly facing parts of the application.\n\nFor example,\n\n1. Go to Configuration page -\u003e Landing Page Settings -\u003e Analytics script and enter this: \u003c`script\u003e console.log(\"db password is: %mautic.db_password%\"); \u003c/script\u003e`\n2. Visit any landing page and open the JS dev console. You will see the following message with real instance db password: `db password is: \u003creal password\u003e`\n\nRisk rating: ModerateCVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:L\n\n### Patches\nUpgrade to 3.3.2\n\n### Workarounds\nNo\n\n### References\nNo\n\n### For more information\nIf you have any questions or comments about this advisory:\n\n* Email us at [security@mautic.org](mailto:security@mautic.org)",
  "id": "GHSA-4hjq-422q-4vpx",
  "modified": "2024-02-05T11:00:10Z",
  "published": "2021-04-06T17:20:58Z",
  "references": [
    {
      "type": "WEB",
      "url": "https://github.com/mautic/mautic/security/advisories/GHSA-4hjq-422q-4vpx"
    },
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27908"
    },
    {
      "type": "WEB",
      "url": "https://github.com/FriendsOfPHP/security-advisories/blob/master/mautic/core/CVE-2021-27908.yaml"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/mautic/mautic"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:L",
      "type": "CVSS_V3"
    }
  ],
  "summary": "Mautic vulnerable to secret data exfiltration via symfony parameters"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.