CVE-2023-38491

Kirby is a content management system. A vulnerability in versions prior to 3.5.8.3, 3.6.6.3, 3.7.5.2, 3.8.4.1, and 3.9.6 affects all Kirby sites that might have potential attackers in the group of authenticated Panel users or that allow external visitors to upload an arbitrary file to the content folder. Kirby sites are not affected if they don't allow file uploads for untrusted users or visitors or if the file extensions of uploaded files are limited to a fixed safe list. The attack requires user interaction by another user or visitor and cannot be automated. An editor with write access to the Kirby Panel could upload a file with an unknown file extension like `.xyz` that contains HTML code including harmful content like `<script>` tags. The direct link to that file could be sent to other users or visitors of the site. If the victim opened that link in a browser where they are logged in to Kirby and the file had not been opened by anyone since the upload, Kirby would not be able to send the correct MIME content type, instead falling back to `text/html`. The browser would then run the script, which could for example trigger requests to Kirby's API with the permissions of the victim. The issue was caused by the underlying `Kirby\Http\Response::file()` method, which didn't have an explicit fallback if the MIME type could not be determined from the file extension. If you use this method in site or plugin code, these uses may be affected by the same vulnerability. The problem has been patched in Kirby 3.5.8.3, 3.6.6.3, 3.7.5.2, 3.8.4.1, and 3.9.6. In all of the mentioned releases, the maintainers have fixed the affected method to use a fallback MIME type of `text/plain` and set the `X-Content-Type-Options: nosniff` header if the MIME type of the file is unknown.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:getkirby:kirby:*:*:*:*:*:*:*:*
cpe:2.3:a:getkirby:kirby:*:*:*:*:*:*:*:*
cpe:2.3:a:getkirby:kirby:*:*:*:*:*:*:*:*
cpe:2.3:a:getkirby:kirby:*:*:*:*:*:*:*:*
cpe:2.3:a:getkirby:kirby:*:*:*:*:*:*:*:*

History

03 Aug 2023, 13:35

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Getkirby
Getkirby kirby
CPE cpe:2.3:a:getkirby:kirby:*:*:*:*:*:*:*:*
References (MISC) https://github.com/getkirby/kirby/commit/2f06ba1c026bc91cb0702bc16b7d505642536d15 - (MISC) https://github.com/getkirby/kirby/commit/2f06ba1c026bc91cb0702bc16b7d505642536d15 - Patch, Third Party Advisory
References (MISC) https://github.com/getkirby/kirby/releases/tag/3.9.6 - (MISC) https://github.com/getkirby/kirby/releases/tag/3.9.6 - Third Party Advisory
References (MISC) https://github.com/getkirby/kirby/releases/tag/3.5.8.3 - (MISC) https://github.com/getkirby/kirby/releases/tag/3.5.8.3 - Third Party Advisory
References (MISC) https://github.com/getkirby/kirby/releases/tag/3.7.5.2 - (MISC) https://github.com/getkirby/kirby/releases/tag/3.7.5.2 - Third Party Advisory
References (MISC) https://github.com/getkirby/kirby/releases/tag/3.6.6.3 - (MISC) https://github.com/getkirby/kirby/releases/tag/3.6.6.3 - Third Party Advisory
References (MISC) https://github.com/getkirby/kirby/security/advisories/GHSA-8fv7-wq38-f5c9 - (MISC) https://github.com/getkirby/kirby/security/advisories/GHSA-8fv7-wq38-f5c9 - Third Party Advisory
References (MISC) https://github.com/getkirby/kirby/releases/tag/3.8.4.1 - (MISC) https://github.com/getkirby/kirby/releases/tag/3.8.4.1 - Third Party Advisory

27 Jul 2023, 16:52

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-27 16:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-38491

Mitre link : CVE-2023-38491

CVE.ORG link : CVE-2023-38491


JSON object : View

Products Affected

getkirby

  • kirby
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')