#VU18906 Code Injection in TYPO3


Published: 2019-06-25

Vulnerability identifier: #VU18906

Vulnerability risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-94

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
TYPO3
Web applications / CMS

Vendor: TYPO3

Description

The vulnerability allows a remote authenticated attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation within the backend API (ext:backend) configuration using Page TSconfig. A remote authenticated attacker with access to modify values for fields pages.TSconfig and pages.tsconfig_includes can send a specially crafted request and execute arbitrary PHP or JavaScript code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

TYPO3: 9.5.0 - 9.5.7, 9.0.0 - 9.4.0, 8.0.0 - 8.7.26


External links
http://typo3.org/security/advisory/typo3-core-sa-2019-019/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability