Description

plone.namedfile allows users to handle `File` and `Image` fields targeting, but not depending on, Plone Dexterity content. Prior to versions 5.6.1, 6.0.3, 6.1.3, and 6.2.1, there is a stored cross site scripting vulnerability for SVG images. A security hotfix from 2021 already partially fixed this by making sure SVG images are always downloaded instead of shown inline. But the same problem still exists for scales of SVG images. Note that an image tag with an SVG image as source is not vulnerable, even when the SVG image contains malicious code. To exploit the vulnerability, an attacker would first need to upload an image, and then trick a user into following a specially crafted link. Patches are available in versions 5.6.1 (for Plone 5.2), 6.0.3 (for Plone 6.0.0-6.0.4), 6.1.3 (for Plone 6.0.5-6.0.6), and 6.2.1 (for Plone 6.0.7). There are no known workarounds.

INFO

Published Date :

Sept. 21, 2023, 3:15 p.m.

Last Modified :

Sept. 26, 2023, 6:44 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.3
Public PoC/Exploit Available at Github

CVE-2023-41048 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-41048 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Plone namedfile

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Config files for my GitHub profile.

config github-config

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : June 6, 2022, 10:15 p.m. This repo has been linked 17 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-41048 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-41048 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 26, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/09/22/2 No Types Assigned http://www.openwall.com/lists/oss-security/2023/09/22/2 Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/plone/plone.namedfile/commit/188f66a4577021cf8f2bf7c0f5150f9b9573f167 No Types Assigned https://github.com/plone/plone.namedfile/commit/188f66a4577021cf8f2bf7c0f5150f9b9573f167 Patch
    Changed Reference Type https://github.com/plone/plone.namedfile/commit/217d6ce847b7171bf1b73fcb6c08010eb449216a No Types Assigned https://github.com/plone/plone.namedfile/commit/217d6ce847b7171bf1b73fcb6c08010eb449216a Patch
    Changed Reference Type https://github.com/plone/plone.namedfile/commit/f0f911f2a72b2e5c923dc2ab9179319cc47788f9 No Types Assigned https://github.com/plone/plone.namedfile/commit/f0f911f2a72b2e5c923dc2ab9179319cc47788f9 Patch
    Changed Reference Type https://github.com/plone/plone.namedfile/commit/ff5269fb4c79f4eb91dd934561b8824a49a03b60 No Types Assigned https://github.com/plone/plone.namedfile/commit/ff5269fb4c79f4eb91dd934561b8824a49a03b60 Patch
    Changed Reference Type https://github.com/plone/plone.namedfile/security/advisories/GHSA-jj7c-jrv4-c65x No Types Assigned https://github.com/plone/plone.namedfile/security/advisories/GHSA-jj7c-jrv4-c65x Vendor Advisory
    Changed Reference Type https://github.com/plone/Products.PloneHotfix20210518 No Types Assigned https://github.com/plone/Products.PloneHotfix20210518 Product
    Added CWE NIST CWE-79
    Added CPE Configuration AND OR *cpe:2.3:a:plone:namedfile:*:*:*:*:*:*:*:* versions up to (excluding) 5.6.1 OR cpe:2.3:a:plone:plone:5.2:-:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:plone:namedfile:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (excluding) 6.0.3 OR cpe:2.3:a:plone:plone:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (including) 6.0.4
    Added CPE Configuration AND OR *cpe:2.3:a:plone:namedfile:*:*:*:*:*:*:*:* versions from (including) 6.1.0 up to (excluding) 6.1.3 OR cpe:2.3:a:plone:plone:6.0.5:*:*:*:*:*:*:* cpe:2.3:a:plone:plone:6.0.6:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:plone:namedfile:6.2.0:*:*:*:*:*:*:* OR cpe:2.3:a:plone:plone:6.0.7:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 22, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/09/22/2 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-41048 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.31 }} 0.04%

score

0.70453

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability