CVE-2023-34253

Grav is a flat-file content management system. Prior to version 1.7.42, the denylist introduced in commit 9d6a2d to prevent dangerous functions from being executed via injection of malicious templates was insufficient and could be easily subverted in multiple ways -- (1) using unsafe functions that are not banned, (2) using capitalised callable names, and (3) using fully-qualified names for referencing callables. Consequently, a low privileged attacker with login access to Grav Admin panel and page creation/update permissions is able to inject malicious templates to obtain remote code execution. A patch in version 1.7.42 improves the denylist.
Configurations

Configuration 1 (hide)

cpe:2.3:a:getgrav:grav:*:*:*:*:*:*:*:*

History

07 Nov 2023, 04:15

Type Values Removed Values Added
Summary Grav is a file-based Web platform. Prior to version 1.7.42, the denylist introduced in commit 9d6a2d to prevent dangerous functions from being executed via injection of malicious templates was insufficient and could be easily subverted in multiple ways -- (1) using unsafe functions that are not banned, (2) using capitalised callable names, and (3) using fully-qualified names for referencing callables. Consequently, a low privileged attacker with login access to Grav Admin panel and page creation/update permissions is able to inject malicious templates to obtain remote code execution. A patch in version 1.7.42 improves the denylist. Grav is a flat-file content management system. Prior to version 1.7.42, the denylist introduced in commit 9d6a2d to prevent dangerous functions from being executed via injection of malicious templates was insufficient and could be easily subverted in multiple ways -- (1) using unsafe functions that are not banned, (2) using capitalised callable names, and (3) using fully-qualified names for referencing callables. Consequently, a low privileged attacker with login access to Grav Admin panel and page creation/update permissions is able to inject malicious templates to obtain remote code execution. A patch in version 1.7.42 improves the denylist.

23 Jun 2023, 17:48

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
CPE cpe:2.3:a:getgrav:grav:*:*:*:*:*:*:*:*
First Time Getgrav
Getgrav grav
References (MISC) https://github.com/getgrav/grav/security/advisories/GHSA-j3v8-v77f-fvgm - (MISC) https://github.com/getgrav/grav/security/advisories/GHSA-j3v8-v77f-fvgm - Exploit, Vendor Advisory
References (MISC) https://github.com/getgrav/grav/blob/1.7.40/system/src/Grav/Common/Utils.php#L1952-L2190 - (MISC) https://github.com/getgrav/grav/blob/1.7.40/system/src/Grav/Common/Utils.php#L1952-L2190 - Issue Tracking
References (MISC) https://www.github.com/getgrav/grav/commit/9d6a2dba09fd4e56f5cdfb9a399caea355bfeb83 - (MISC) https://www.github.com/getgrav/grav/commit/9d6a2dba09fd4e56f5cdfb9a399caea355bfeb83 - Patch
References (MISC) https://huntr.dev/bounties/3ef640e6-9e25-4ecb-8ec1-64311d63fe66/ - (MISC) https://huntr.dev/bounties/3ef640e6-9e25-4ecb-8ec1-64311d63fe66/ - Exploit, Third Party Advisory
References (MISC) https://github.com/getgrav/grav/commit/71bbed12f950de8335006d7f91112263d8504f1b - (MISC) https://github.com/getgrav/grav/commit/71bbed12f950de8335006d7f91112263d8504f1b - Patch
CWE CWE-184
CWE-1336
CWE-94

14 Jun 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-14 23:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-34253

Mitre link : CVE-2023-34253

CVE.ORG link : CVE-2023-34253


JSON object : View

Products Affected

getgrav

  • grav
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')

CWE-1336

Improper Neutralization of Special Elements Used in a Template Engine

CWE-184

Incomplete List of Disallowed Inputs