gsd-2021-37626
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Contao is an open source CMS that allows you to create websites and scalable web applications. In affected versions it is possible to load PHP files by entering insert tags in the Contao back end. Installations are only affected if they have untrusted back end users who have the rights to modify fields that are shown in the front end. Update to Contao 4.4.56, 4.9.18 or 4.11.7 to resolve. If you cannot update then disable the login for untrusted back end users.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-37626", "description": "Contao is an open source CMS that allows you to create websites and scalable web applications. In affected versions it is possible to load PHP files by entering insert tags in the Contao back end. Installations are only affected if they have untrusted back end users who have the rights to modify fields that are shown in the front end. Update to Contao 4.4.56, 4.9.18 or 4.11.7 to resolve. If you cannot update then disable the login for untrusted back end users.", "id": "GSD-2021-37626" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-37626" ], "details": "Contao is an open source CMS that allows you to create websites and scalable web applications. In affected versions it is possible to load PHP files by entering insert tags in the Contao back end. Installations are only affected if they have untrusted back end users who have the rights to modify fields that are shown in the front end. Update to Contao 4.4.56, 4.9.18 or 4.11.7 to resolve. If you cannot update then disable the login for untrusted back end users.", "id": "GSD-2021-37626", "modified": "2023-12-13T01:23:09.636423Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-37626", "STATE": "PUBLIC", "TITLE": "PHP file inclusion via insert tags" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "contao", "version": { "version_data": [ { "version_value": "\u003e= 4.0.0, \u003c 4.4.56" }, { "version_value": "\u003e= 4.5.0, \u003c 4.9.18" }, { "version_value": "\u003e= 4.10.0, \u003c 4.11.7" } ] } } ] }, "vendor_name": "contao" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Contao is an open source CMS that allows you to create websites and scalable web applications. In affected versions it is possible to load PHP files by entering insert tags in the Contao back end. Installations are only affected if they have untrusted back end users who have the rights to modify fields that are shown in the front end. Update to Contao 4.4.56, 4.9.18 or 4.11.7 to resolve. If you cannot update then disable the login for untrusted back end users." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-94: Improper Control of Generation of Code (\u0027Code Injection\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/contao/contao/security/advisories/GHSA-r6mv-ppjc-4hgr", "refsource": "CONFIRM", "url": "https://github.com/contao/contao/security/advisories/GHSA-r6mv-ppjc-4hgr" }, { "name": "https://contao.org/en/security-advisories/php-file-inclusion-via-insert-tags.html", "refsource": "MISC", "url": "https://contao.org/en/security-advisories/php-file-inclusion-via-insert-tags.html" } ] }, "source": { "advisory": "GHSA-r6mv-ppjc-4hgr", "discovery": "UNKNOWN" } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003e=4.0.0,\u003c=4.4.56||\u003e=4.5.0,\u003c=4.9.18||\u003e=4.10.0,\u003c=4.11.7", "affected_versions": "All versions starting from 4.0.0 up to 4.4.56, all versions starting from 4.5.0 up to 4.9.18, all versions starting from 4.10.0 up to 4.11.7", "cvss_v2": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2021-08-20", "description": "Contao is an open source CMS that allows you to create websites and scalable web applications.Update to Contao to resolve. If you cannot update then disable the login for untrusted back end users.", "fixed_versions": [ "4.9.19", "4.11.8" ], "identifier": "CVE-2021-37626", "identifiers": [ "CVE-2021-37626", "GHSA-r6mv-ppjc-4hgr" ], "not_impacted": "All versions before 4.0.0, all versions after 4.4.56 before 4.5.0, all versions after 4.9.18 before 4.10.0, all versions after 4.11.7", "package_slug": "packagist/contao/core-bundle", "pubdate": "2021-08-11", "solution": "Upgrade to versions 4.9.19, 4.11.8 or above.", "title": "Code Injection", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2021-37626", "https://contao.org/en/security-advisories/php-file-inclusion-via-insert-tags.html" ], "uuid": "5df9059f-0681-429f-9132-b6433cebe715" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:contao:contao:4.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:contao:contao:4.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:contao:contao:4.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:contao:contao:4.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:contao:contao:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.4.56", "versionStartIncluding": "4.4.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:contao:contao:4.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:contao:contao:4.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:contao:contao:4.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:contao:contao:4.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:contao:contao:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.9.18", "versionStartIncluding": "4.9.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:contao:contao:4.10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:contao:contao:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.11.7", "versionStartIncluding": "4.11.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-37626" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Contao is an open source CMS that allows you to create websites and scalable web applications. In affected versions it is possible to load PHP files by entering insert tags in the Contao back end. Installations are only affected if they have untrusted back end users who have the rights to modify fields that are shown in the front end. Update to Contao 4.4.56, 4.9.18 or 4.11.7 to resolve. If you cannot update then disable the login for untrusted back end users." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-94" } ] } ] }, "references": { "reference_data": [ { "name": "https://contao.org/en/security-advisories/php-file-inclusion-via-insert-tags.html", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://contao.org/en/security-advisories/php-file-inclusion-via-insert-tags.html" }, { "name": "https://github.com/contao/contao/security/advisories/GHSA-r6mv-ppjc-4hgr", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://github.com/contao/contao/security/advisories/GHSA-r6mv-ppjc-4hgr" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9 } }, "lastModifiedDate": "2021-08-20T18:37Z", "publishedDate": "2021-08-11T23:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.