8.8
CWE
94 434
Advisory Published
Updated

GHSA-2r53-9295-3m86: Code Injection

First published: Tue Nov 14 2023(Updated: )

### Impact Similar to [another advisory](https://github.com/statamic/cms/security/advisories/GHSA-72hg-5wr5-rmfc), certain additional PHP files crafted to look like images may be uploaded regardless of mime type validation rules. This affects front-end forms using the "Forms" feature, and asset upload fields in the control panel. ### Patches It has been patched in 3.4.14 and 4.34.0.

Affected SoftwareAffected VersionHow to fix
composer/statamic/cms<3.4.14
3.4.14
composer/statamic/cms>=4.0.0<4.34.0
4.34.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the impact of GHSA-2r53-9295-3m86?

    Certain additional PHP files crafted to look like images may be uploaded regardless of mime type validation rules, affecting front-end forms using the "Forms" feature and asset uploads.

  • How does GHSA-2r53-9295-3m86 affect the Statamic CMS?

    GHSA-2r53-9295-3m86 affects the Statamic CMS by allowing the upload of PHP files disguised as images, bypassing mime type validation rules.

  • What is the severity of GHSA-2r53-9295-3m86?

    The severity of GHSA-2r53-9295-3m86 is high, with a severity value of 8.8.

  • What is the Common Weakness Enumeration (CWE) for GHSA-2r53-9295-3m86?

    The CWE for GHSA-2r53-9295-3m86 is CWE-94.

  • How can I fix GHSA-2r53-9295-3m86?

    To fix GHSA-2r53-9295-3m86, update the Statamic CMS to version 3.4.14 (for 3.x.x users) or version 4.34.0 (for 4.x.x users).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203