#VU86529 Code Injection in TYPO3


Published: 2024-02-15

Vulnerability identifier: #VU86529

Vulnerability risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-22188

CWE-ID: CWE-94

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
TYPO3
Web applications / CMS

Vendor: TYPO3

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation in the Install Tool. A remote administrator can send a specially crafted request and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

TYPO3: 8.0.0 - 8.7.56, 9.5.0 - 9.5.45, 9.0.0 - 9.4.0, 10.0.0 - 10.4.42, 11.0.0 - 11.5.34, 12.4.0 - 12.4.10, 12.0.0 - 12.3.0, 12.2.0, 12.1.0 - 12.1.3, 13.0.0


External links
http://github.com/TYPO3/typo3/security/advisories/GHSA-5w2h-59j3-8x5w
http://typo3.org/security/advisory/typo3-core-sa-2024-002


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability