Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-24814 First vendor Publication 2023-02-07
Vendor Cve Last vendor Modification 2023-02-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

TYPO3 is a free and open source Content Management Framework released under the GNU General Public License. In affected versions the TYPO3 core component `GeneralUtility::getIndpEnv()` uses the unfiltered server environment variable `PATH_INFO`, which allows attackers to inject malicious content. In combination with the TypoScript setting `config.absRefPrefix=auto`, attackers can inject malicious HTML code to pages that have not been rendered and cached, yet. As a result, injected values would be cached and delivered to other website visitors (persisted cross-site scripting). Individual code which relies on the resolved value of `GeneralUtility::getIndpEnv('SCRIPT_NAME')` and corresponding usages (as shown below) are vulnerable as well. Additional investigations confirmed that at least Apache web server deployments using CGI (FPM, FCGI/FastCGI, and similar) are affected. However, there still might be the risk that other scenarios like nginx, IIS, or Apache/mod_php are vulnerable. The usage of server environment variable `PATH_INFO` has been removed from corresponding processings in `GeneralUtility::getIndpEnv()`. Besides that, the public property `TypoScriptFrontendController::$absRefPrefix` is encoded for both being used as a URI component and for being used as a prefix in an HTML context. This mitigates the cross-site scripting vulnerability. Users are advised to update to TYPO3 versions 8.7.51 ELTS, 9.5.40 ELTS, 10.4.35 LTS, 11.5.23 LTS and 12.2.0 which fix this problem. For users who are unable to patch in a timely manner the TypoScript setting `config.absRefPrefix` should at least be set to a static path value, instead of using auto - e.g. `config.absRefPrefix=/`. This workaround **does not fix all aspects of the vulnerability**, and is just considered to be an intermediate mitigation to the most prominent manifestation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24814

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 311

Sources (Detail)

Source Url
MISC https://docs.typo3.org/m/typo3/reference-typoscript/main/en-us/Setup/Config/I...
https://github.com/TYPO3/typo3/blob/v11.5.22/typo3/sysext/core/Classes/Utilit...
https://github.com/TYPO3/typo3/blob/v11.5.22/typo3/sysext/frontend/Classes/Co...
https://github.com/TYPO3/typo3/commit/0005a6fd86ab97eff8bf2e3a5828bf0e7cb6263a
https://github.com/TYPO3/typo3/security/advisories/GHSA-r4f8-f93x-5qh3
https://typo3.org/security/advisory/typo3-core-sa-2023-001
https://typo3.org/security/advisory/typo3-psa-2023-001

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2024-02-02 02:43:27
  • Multiple Updates
2024-02-01 12:29:27
  • Multiple Updates
2024-01-04 02:39:39
  • Multiple Updates
2023-09-05 13:39:03
  • Multiple Updates
2023-09-05 01:28:43
  • Multiple Updates
2023-09-02 13:37:18
  • Multiple Updates
2023-09-02 01:29:12
  • Multiple Updates
2023-08-12 13:42:46
  • Multiple Updates
2023-08-12 01:28:26
  • Multiple Updates
2023-08-11 13:33:56
  • Multiple Updates
2023-08-11 01:29:18
  • Multiple Updates
2023-08-06 13:31:18
  • Multiple Updates
2023-08-06 01:28:04
  • Multiple Updates
2023-08-04 13:31:46
  • Multiple Updates
2023-08-04 01:28:27
  • Multiple Updates
2023-07-14 13:31:34
  • Multiple Updates
2023-07-14 01:28:05
  • Multiple Updates
2023-03-29 02:30:09
  • Multiple Updates
2023-03-28 12:27:50
  • Multiple Updates
2023-02-16 21:27:29
  • Multiple Updates
2023-02-08 17:27:13
  • Multiple Updates
2023-02-08 00:27:18
  • First insertion