Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-8xv4-jj4h-qww6: Pimcore contains Unrestricted Upload of File with Dangerous Type

Impact

The upload functionality for updating user profile does not properly validate the file content-type, allowing any authenticated user to bypass this security check by adding a valid signature (p.e. GIF89) and sending any invalid content-type. This could allow an authenticated attacker to upload HTML files with JS content that will be executed in the context of the domain.

Patches

Update to version 10.5.16 or apply this patch manually https://github.com/pimcore/pimcore/pull/14125.patch

ghsa
#js#git#perl#auth

Package

composer pimcore/pimcore (Composer)

Affected versions

< 10.5.16

Patched versions

10.5.16

Description

Impact

The upload functionality for updating user profile does not properly validate the file content-type, allowing any authenticated user to bypass this security check by adding a valid signature (p.e. GIF89) and sending any invalid content-type. This could allow an authenticated attacker to upload HTML files with JS content that will be executed in the context of the domain.

Patches

Update to version 10.5.16 or apply this patch manually https://github.com/pimcore/pimcore/pull/14125.patch

References

  • GHSA-8xv4-jj4h-qww6
  • pimcore/pimcore#14125
  • https://huntr.dev/bounties/aa7ee076-d729-4fcc-9bcc-48bcbb8eac38/

Last updated

Feb 2, 2023

Reviewed

Feb 2, 2023

Published to the GitHub Advisory Database

Feb 2, 2023

dvesh3 published to pimcore/pimcore

Feb 1, 2023

Related news

CVE-2023-23937: [Task]: Mime type check on Profile Avatar upload (#14125) · pimcore/pimcore@75a448e

Pimcore is an Open Source Data & Experience Management Platform: PIM, MDM, CDP, DAM, DXP/CMS & Digital Commerce. The upload functionality for updating user profile does not properly validate the file content-type, allowing any authenticated user to bypass this security check by adding a valid signature (p.e. GIF89) and sending any invalid content-type. This could allow an authenticated attacker to upload HTML files with JS content that will be executed in the context of the domain. This issue has been patched in version 10.5.16.

ghsa: Latest News

GHSA-79gp-q4wv-33fr: Cross-Site Request Forgery (CSRF) in strawberry-graphql