Skip to content

October CMS safe mode bypass using Page template injection

Moderate severity GitHub Reviewed Published Nov 29, 2023 in octobercms/october • Updated Dec 4, 2023

Package

composer october/system (Composer)

Affected versions

>= 3.0.0, < 3.4.15

Patched versions

3.4.15

Description

Impact

An authenticated backend user with the editor.cms_pages, editor.cms_layouts, or editor.cms_partials permissions who would normally not be permitted to provide PHP code to be executed by the CMS due to cms.safe_mode being enabled can craft a special request to include PHP code in the CMS template.

This is not a problem for anyone who trusts their users with those permissions to usually write & manage PHP within the CMS by not having cms.safe_mode enabled. Still, it would be a problem for anyone relying on cms.safe_mode to ensure that users with those permissions in production do not have access to write and execute arbitrary PHP.

Patches

This issue has been patched in v3.4.15.

Workarounds

As a workaround, remove the specified permissions from untrusted users.

References

Credits to:

For more information

If you have any questions or comments about this advisory:

References

@daftspunk daftspunk published to octobercms/october Nov 29, 2023
Published to the GitHub Advisory Database Nov 29, 2023
Reviewed Nov 29, 2023
Published by the National Vulnerability Database Dec 1, 2023
Last updated Dec 4, 2023

Severity

Moderate
4.9
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N

Weaknesses

CVE ID

CVE-2023-44381

GHSA ID

GHSA-q22j-5r3g-9hmh

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.