7.5
HIGH
CVE-2023-32309
PyMdown Extensions Arbitrary File Read Directory Traversal
Description

PyMdown Extensions is a set of extensions for the `Python-Markdown` markdown project. In affected versions an arbitrary file read is possible when using include file syntax. By using the syntax `--8<--"/etc/passwd"` or `--8<--"/proc/self/environ"` the content of these files will be rendered in the generated documentation. Additionally, a path relative to a specified, allowed base path can also be used to render the content of a file outside the specified base paths: `--8<-- "../../../../etc/passwd"`. Within the Snippets extension, there exists a `base_path` option but the implementation is vulnerable to Directory Traversal. The vulnerable section exists in `get_snippet_path(self, path)` lines 155 to 174 in snippets.py. Any readable file on the host where the plugin is executing may have its content exposed. This can impact any use of Snippets that exposes the use of Snippets to external users. It is never recommended to use Snippets to process user-facing, dynamic content. It is designed to process known content on the backend under the control of the host, but if someone were to accidentally enable it for user-facing content, undesired information could be exposed. This issue has been addressed in version 10.0. Users are advised to upgrade. Users unable to upgrade may restrict relative paths by filtering input.

INFO

Published Date :

May 15, 2023, 9:15 p.m.

Last Modified :

May 25, 2023, 3:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-32309 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-32309 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pymdown_extensions_project pymdown_extensions
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-32309.

URL Resource
https://github.com/facelessuser/pymdown-extensions/commit/b7bb4878d6017c03c8dc97c42d8d3bb6ee81db9d Patch
https://github.com/facelessuser/pymdown-extensions/security/advisories/GHSA-jh85-wwv9-24hv Exploit Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : March 12, 2024, 7:01 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 13, 2023, 7:41 p.m. This repo has been linked 2 different CVEs too.

https://github.com/renovatebot/renovate/discussions/22747

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 13, 2023, 6:53 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-32309 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-32309 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 25, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/facelessuser/pymdown-extensions/commit/b7bb4878d6017c03c8dc97c42d8d3bb6ee81db9d No Types Assigned https://github.com/facelessuser/pymdown-extensions/commit/b7bb4878d6017c03c8dc97c42d8d3bb6ee81db9d Patch
    Changed Reference Type https://github.com/facelessuser/pymdown-extensions/security/advisories/GHSA-jh85-wwv9-24hv No Types Assigned https://github.com/facelessuser/pymdown-extensions/security/advisories/GHSA-jh85-wwv9-24hv Exploit, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:pymdown_extensions_project:pymdown_extensions:*:*:*:*:*:*:*:* versions from (including) 1.5.0 up to (excluding) 10.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-32309 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.01%

score

0.46811

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability