Skip to content

SEOmatic for CraftCMS allows Server-Side Template Injection

Critical severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Aug 11, 2023

Package

composer nystudio107/craft-seomatic (Composer)

Affected versions

< 3.3.0

Patched versions

3.3.0

Description

The Seomatic component before 3.2.46 for Craft CMS allows Server-Side Template Injection and information disclosure via malformed data to the metacontainers controller.

References

Published by the National Vulnerability Database Mar 4, 2020
Published to the GitHub Advisory Database May 24, 2022
Reviewed Jul 12, 2023
Last updated Aug 11, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2020-9757

GHSA ID

GHSA-6q4j-8pjm-5mgc
Checking history
See something to contribute? Suggest improvements for this vulnerability.