Exploit Report

Computer Security And Bug Information

CVE-2023-27577

CVECVE-2023-27577
CVE Title
Published Date2023-03-10T21:15Z
Modified Date2023-03-16T15:35Z
CWE TypeCWE-22
CVSS 3.xCVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Descriptionflarum is a forum software package for building communities. In versions prior to 1.7.0 an admin account which has already been compromised by an attacker may use a vulnerability in the `LESS` parser which can be exploited to read sensitive files on the server through the use of path traversal techniques. An attacker can achieve this by providing an absolute path to a sensitive file in the custom `LESS` setting, which the `LESS` parser will then read. For example, an attacker could use the following code to read the contents of the `/etc/passwd` file on a linux machine. The scope of what files are vulnerable will depend on the permissions given to the running flarum process. The vulnerability has been addressed in version `1.7`. Users should upgrade to this version to mitigate the vulnerability. Users unable to upgrade may mitigate the vulnerability by ensuring that their admin accounts are secured with strong passwords and follow other best practices for account security. Additionally, users can limit the exposure of sensitive files on the server by implementing appropriate file permissions and access controls at the operating system level.
References
By clicking these links you will leave this website. We do not endorse and will not be held accountable for any activity on external sites.
Reference URLhttps://github.com/flarum/framework/security/advisories/GHSA-vhm8-wwrf-3gcw
Reference DescriptionMISC https://github.com/flarum/framework/security/advisories/GHSA-vhm8-wwrf-3gcw
Reference URLhttps://github.com/flarum/framework/commit/1761660c98ea5a3e9665fb8e6041d1f2ee62a444
Reference DescriptionMISC https://github.com/flarum/framework/commit/1761660c98ea5a3e9665fb8e6041d1f2ee62a444
TagsVendor Advisory
Sources NIST MITRE

This site's data is aggregated programmatically and provided "as is" without any representations or warranties, express or implied. Exploit.report is not affiliated with the The MITRE Corporation, U.S. Department of Homeland Security (DHS), Cybersecurity and Infrastructure Security Agency (CISA), or US government in any way. CVE and the CVE logo are registered trademarks of The MITRE Corporation

© 2022 Exploit.Report | Data | Contact | Privacy Policy | Articles