Dangerous file upload in Pimcore CMS



Published: 2023-02-01
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-23937
CWE-ID CWE-434
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Pimcore
Web applications / CMS

Vendor Pimcore

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Dangerous file upload

EUVDB-ID: #VU71748

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-23937

CWE-ID: CWE-434 - Unrestricted Upload of File with Dangerous Type

Exploit availability: No

Description

The vulnerability allows a remote user to bypass implemented security restrictions.

The vulnerability exists due to insufficient validation of the file content-type during file upload when updating user profile. A remote user bypass security check by adding a valid signature (p.e. GIF89) and sending any invalid content-type. This could allow an authenticated user to upload HTML files with JS content that will be executed in the context of the domain.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Pimcore: 10.0.0 - 10.5.15

External links

http://github.com/pimcore/pimcore/security/advisories/GHSA-8xv4-jj4h-qww6
http://github.com/pimcore/pimcore/pull/14125.patch


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###