Skip to content

TYPO3 CMS vulnerable to Arbitrary Code Execution via Form Framework

High severity GitHub Reviewed Published Dec 13, 2022 in TYPO3/typo3 • Updated Jan 30, 2023

Package

composer typo3/cms (Composer)

Affected versions

>= 10.0.0, < 10.4.33
>= 11.0.0, < 11.5.20
>= 12.0.0, < 12.1.1

Patched versions

10.4.33
11.5.20
12.1.1
composer typo3/cms-core (Composer)
>= 8.0.0, < 8.7.49
>= 9.0.0, < 9.5.38
>= 10.0.0, < 10.4.33
>= 11.0.0, < 11.5.20
>= 12.0.0, < 12.1.1
8.7.49
9.5.38
10.4.33
11.5.20
12.1.1

Description

Problem

Due to the lack of separating user-submitted data from the internal configuration in the Form Designer backend module, it was possible to inject code instructions to be processed and executed via TypoScript as PHP code.

The existence of individual TypoScript instructions for a particular form item (known as formDefinitionOverrides) and a valid backend user account with access to the form module are needed to exploit this vulnerability.

Solution

Update to TYPO3 versions 8.7.49 ELTS, 9.5.38 ELTS, 10.4.33, 11.5.20, 12.1.1 that fix the problem described above.

References

References

@ohader ohader published to TYPO3/typo3 Dec 13, 2022
Published to the GitHub Advisory Database Dec 13, 2022
Reviewed Dec 13, 2022
Published by the National Vulnerability Database Dec 14, 2022
Last updated Jan 30, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2022-23503

GHSA ID

GHSA-c5wx-6c2c-f7rm

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.