4.9
MEDIUM
CVE-2023-30451
TYPO3 File Inclusion Vulnerability
Description

In TYPO3 11.5.24, the filelist component allows attackers (who have access to the administrator panel) to read arbitrary files via directory traversal in the baseuri field, as demonstrated by POST /typo3/record/edit with ../../../ in data[sys_file_storage]*[data][sDEF][lDEF][basePath][vDEF].

INFO

Published Date :

Dec. 25, 2023, 5:15 a.m.

Last Modified :

Jan. 3, 2024, 9:02 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2023-30451 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Typo3 typo3
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-30451.

URL Resource
http://packetstormsecurity.com/files/176274/TYPO3-11.5.24-Path-Traversal.html Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-30451 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-30451 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 03, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://packetstormsecurity.com/files/176274/TYPO3-11.5.24-Path-Traversal.html No Types Assigned http://packetstormsecurity.com/files/176274/TYPO3-11.5.24-Path-Traversal.html Third Party Advisory, VDB Entry
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:typo3:typo3:11.5.24:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Dec. 25, 2023

    Action Type Old Value New Value
    Added Description In TYPO3 11.5.24, the filelist component allows attackers (who have access to the administrator panel) to read arbitrary files via directory traversal in the baseuri field, as demonstrated by POST /typo3/record/edit with ../../../ in data[sys_file_storage]*[data][sDEF][lDEF][basePath][vDEF].
    Added Reference MITRE http://packetstormsecurity.com/files/176274/TYPO3-11.5.24-Path-Traversal.html [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-30451 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.17135

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability