GSD-2022-23503

Vulnerability from gsd - Updated: 2023-12-13 01:19
Details
TYPO3 is an open source PHP based web content management system. Versions prior to 8.7.49, 9.5.38, 10.4.33, 11.5.20, and 12.1.1 are vulnerable to Code Injection. Due to the lack of separating user-submitted data from the internal configuration in the Form Designer backend module, it is possible to inject code instructions to be processed and executed via TypoScript as PHP code. The existence of individual TypoScript instructions for a particular form item and a valid backend user account with access to the form module are needed to exploit this vulnerability. This issue is patched in versions 8.7.49 ELTS, 9.5.38 ELTS, 10.4.33, 11.5.20, 12.1.1.
Aliases
Aliases

{
  "GSD": {
    "alias": "CVE-2022-23503",
    "id": "GSD-2022-23503"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-23503"
      ],
      "details": "TYPO3 is an open source PHP based web content management system. Versions prior to 8.7.49, 9.5.38, 10.4.33, 11.5.20, and 12.1.1 are vulnerable to Code Injection. Due to the lack of separating user-submitted data from the internal configuration in the Form Designer backend module, it is possible to inject code instructions to be processed and executed via TypoScript as PHP code. The existence of individual TypoScript instructions for a particular form item and a valid backend user account with access to the form module are needed to exploit this vulnerability. This issue is patched in versions 8.7.49 ELTS, 9.5.38 ELTS, 10.4.33, 11.5.20, 12.1.1.",
      "id": "GSD-2022-23503",
      "modified": "2023-12-13T01:19:35.319421Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security-advisories@github.com",
        "ID": "CVE-2022-23503",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "typo3",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "\u003e= 8.0.0, \u003c 8.7.49"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "\u003e= 9.0.0, \u003c 9.5.38"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "\u003e= 10.0.0, \u003c 10.4.33"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "\u003e= 11.0.0, \u003c 11.5.20"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "\u003e= 12.0.0, \u003c 12.1.1"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "TYPO3"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "TYPO3 is an open source PHP based web content management system. Versions prior to 8.7.49, 9.5.38, 10.4.33, 11.5.20, and 12.1.1 are vulnerable to Code Injection. Due to the lack of separating user-submitted data from the internal configuration in the Form Designer backend module, it is possible to inject code instructions to be processed and executed via TypoScript as PHP code. The existence of individual TypoScript instructions for a particular form item and a valid backend user account with access to the form module are needed to exploit this vulnerability. This issue is patched in versions 8.7.49 ELTS, 9.5.38 ELTS, 10.4.33, 11.5.20, 12.1.1."
          }
        ]
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-94",
                "lang": "eng",
                "value": "CWE-94: Improper Control of Generation of Code (\u0027Code Injection\u0027)"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://github.com/TYPO3/typo3/security/advisories/GHSA-c5wx-6c2c-f7rm",
            "refsource": "MISC",
            "url": "https://github.com/TYPO3/typo3/security/advisories/GHSA-c5wx-6c2c-f7rm"
          }
        ]
      },
      "source": {
        "advisory": "GHSA-c5wx-6c2c-f7rm",
        "discovery": "UNKNOWN"
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003e=8.0.0,\u003c8.7.49||\u003e=9.0.0,\u003c9.5.38||\u003e=10.0.0,\u003c10.4.33||\u003e=11.0.0,\u003c11.5.20||\u003e=12.0.0,\u003c12.1.1",
          "affected_versions": "All versions starting from 8.0.0 before 8.7.49, all versions starting from 9.0.0 before 9.5.38, all versions starting from 10.0.0 before 10.4.33, all versions starting from 11.0.0 before 11.5.20, all versions starting from 12.0.0 before 12.1.1",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-937",
            "CWE-94",
            "CWE-78"
          ],
          "date": "2022-12-16",
          "description": "TYPO3 is an open source PHP based web content management system. Versions prior to 8.7.49, 9.5.38, 10.4.33, 11.5.20, and 12.1.1 is vulnerable to Code Injection. Due to the lack of separating user-submitted data from the internal configuration in the Form Designer backend module, it is possible to inject code instructions to be processed and executed via TypoScript as PHP code. The existence of individual TypoScript instructions for a particular form item and a valid backend user account with access to the form module are needed to exploit this vulnerability. This issue is patched in versions 8.7.49 ELTS, 9.5.38 ELTS, 10.4.33, 11.5.20, 12.1.1.",
          "fixed_versions": [
            "10.4.33",
            "11.5.20",
            "12.1.1"
          ],
          "identifier": "CVE-2022-23503",
          "identifiers": [
            "CVE-2022-23503",
            "GHSA-c5wx-6c2c-f7rm",
            "GMS-2022-8132"
          ],
          "not_impacted": "All versions before 8.0.0, all versions starting from 8.7.49 before 9.0.0, all versions starting from 9.5.38 before 10.0.0, all versions starting from 10.4.33 before 11.0.0, all versions starting from 11.5.20 before 12.0.0, all versions starting from 12.1.1",
          "package_slug": "packagist/typo3/cms-core",
          "pubdate": "2022-12-14",
          "solution": "Upgrade to versions 10.4.33, 11.5.20, 12.1.1 or above.",
          "title": "Improper Control of Generation of Code (\u0027Code Injection\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-23503",
            "https://github.com/TYPO3/typo3/security/advisories/GHSA-c5wx-6c2c-f7rm",
            "https://github.com/TYPO3/typo3/commit/1302e88565821f2159e08b5d818d28de17ecc830",
            "https://typo3.org/security/advisory/typo3-core-sa-2022-015",
            "https://github.com/advisories/GHSA-c5wx-6c2c-f7rm"
          ],
          "uuid": "f86b1618-74ee-4ac2-a8a6-c725297841c0"
        },
        {
          "affected_range": "\u003c0",
          "affected_versions": "All versions starting from 8.0.0 before 8.7.49, all versions starting from 9.0.0 before 9.5.38, all versions starting from 10.0.0 before 10.4.33, all versions starting from 11.0.0 before 11.5.20, all versions starting from 12.0.0 before 12.1.1",
          "cwe_ids": [
            "CWE-1035",
            "CWE-78",
            "CWE-937"
          ],
          "date": "2022-12-13",
          "description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027) in typo3/cms-core.",
          "fixed_versions": [
            "8.7.49",
            "9.5.38",
            "10.4.33",
            "11.5.20",
            "12.1.1"
          ],
          "identifier": "GMS-2022-8132",
          "identifiers": [
            "GHSA-c5wx-6c2c-f7rm",
            "GMS-2022-8132",
            "CVE-2022-23503"
          ],
          "not_impacted": "All versions before 8.0.0, all versions starting from 8.7.49 before 9.0.0, all versions starting from 9.5.38 before 10.0.0, all versions starting from 10.4.33 before 11.0.0, all versions starting from 11.5.20 before 12.0.0, all versions starting from 12.1.1",
          "package_slug": "packagist/typo3/cms-core",
          "pubdate": "2022-12-13",
          "solution": "Upgrade to versions 8.7.49, 9.5.38, 10.4.33, 11.5.20, 12.1.1 or above.",
          "title": "Duplicate of ./packagist/typo3/cms-core/CVE-2022-23503.yml",
          "urls": [
            "https://github.com/TYPO3/typo3/security/advisories/GHSA-c5wx-6c2c-f7rm",
            "https://github.com/TYPO3/typo3/commit/1302e88565821f2159e08b5d818d28de17ecc830",
            "https://typo3.org/security/advisory/typo3-core-sa-2022-015",
            "https://github.com/advisories/GHSA-c5wx-6c2c-f7rm"
          ],
          "uuid": "d0284b9a-f09e-477a-8df8-cd45d3d6733a"
        },
        {
          "affected_range": "\u003e=8.0.0,\u003c8.7.49||\u003e=9.0.0,\u003c9.5.38||\u003e=10.0.0,\u003c10.4.33||\u003e=11.0.0,\u003c11.5.20||\u003e=12.0.0,\u003c12.1.1",
          "affected_versions": "All versions starting from 8.0.0 before 8.7.49, all versions starting from 9.0.0 before 9.5.38, all versions starting from 10.0.0 before 10.4.33, all versions starting from 11.0.0 before 11.5.20, all versions starting from 12.0.0 before 12.1.1",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-937",
            "CWE-94"
          ],
          "date": "2022-12-16",
          "description": "TYPO3 is an open source PHP based web content management system. Versions prior to 8.7.49, 9.5.38, 10.4.33, 11.5.20, and 12.1.1 is vulnerable to Code Injection. Due to the lack of separating user-submitted data from the internal configuration in the Form Designer backend module, it is possible to inject code instructions to be processed and executed via TypoScript as PHP code. The existence of individual TypoScript instructions for a particular form item and a valid backend user account with access to the form module are needed to exploit this vulnerability. This issue is patched in versions 8.7.49 ELTS, 9.5.38 ELTS, 10.4.33, 11.5.20, 12.1.1.",
          "fixed_versions": [
            "10.4.33",
            "11.5.20",
            "12.1.1"
          ],
          "identifier": "CVE-2022-23503",
          "identifiers": [
            "CVE-2022-23503",
            "GHSA-c5wx-6c2c-f7rm"
          ],
          "not_impacted": "All versions before 8.0.0, all versions starting from 8.7.49 before 9.0.0, all versions starting from 9.5.38 before 10.0.0, all versions starting from 10.4.33 before 11.0.0, all versions starting from 11.5.20 before 12.0.0, all versions starting from 12.1.1",
          "package_slug": "packagist/typo3/cms",
          "pubdate": "2022-12-14",
          "solution": "Upgrade to versions 10.4.33, 11.5.20, 12.1.1 or above.",
          "title": "Improper Control of Generation of Code (\u0027Code Injection\u0027)",
          "urls": [
            "https://github.com/TYPO3/typo3/security/advisories/GHSA-c5wx-6c2c-f7rm",
            "https://github.com/TYPO3/typo3/commit/1302e88565821f2159e08b5d818d28de17ecc830",
            "https://typo3.org/security/advisory/typo3-core-sa-2022-015",
            "https://github.com/FriendsOfPHP/security-advisories/blob/master/typo3/cms-core/CVE-2022-23503.yaml",
            "https://github.com/FriendsOfPHP/security-advisories/blob/master/typo3/cms/CVE-2022-23503.yaml",
            "https://github.com/advisories/GHSA-c5wx-6c2c-f7rm"
          ],
          "uuid": "b20fa20c-554e-48ee-89b9-b4bbbaf83bcf"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.5.20",
                "versionStartIncluding": "11.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "10.4.33",
                "versionStartIncluding": "10.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "9.5.38",
                "versionStartIncluding": "9.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.1",
                "versionStartIncluding": "12.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "8.7.49",
                "versionStartIncluding": "8.0.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security-advisories@github.com",
          "ID": "CVE-2022-23503"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "TYPO3 is an open source PHP based web content management system. Versions prior to 8.7.49, 9.5.38, 10.4.33, 11.5.20, and 12.1.1 are vulnerable to Code Injection. Due to the lack of separating user-submitted data from the internal configuration in the Form Designer backend module, it is possible to inject code instructions to be processed and executed via TypoScript as PHP code. The existence of individual TypoScript instructions for a particular form item and a valid backend user account with access to the form module are needed to exploit this vulnerability. This issue is patched in versions 8.7.49 ELTS, 9.5.38 ELTS, 10.4.33, 11.5.20, 12.1.1."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-94"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/TYPO3/typo3/security/advisories/GHSA-c5wx-6c2c-f7rm",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://github.com/TYPO3/typo3/security/advisories/GHSA-c5wx-6c2c-f7rm"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 2.8,
          "impactScore": 5.9
        }
      },
      "lastModifiedDate": "2022-12-16T17:53Z",
      "publishedDate": "2022-12-14T08:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…