CVE-2023-40028

Ghost is an open source content management system. Versions prior to 5.59.1 are subject to a vulnerability which allows authenticated users to upload files that are symlinks. This can be exploited to perform an arbitrary file read of any file on the host operating system. Site administrators can check for exploitation of this issue by looking for unknown symlinks within Ghost's `content/` folder. Version 5.59.1 contains a fix for this issue. All users are advised to upgrade. There are no known workarounds for this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:*

History

23 Aug 2023, 00:04

Type Values Removed Values Added
CPE cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:*
CWE CWE-22 CWE-59
First Time Ghost ghost
Ghost
References (MISC) https://github.com/TryGhost/Ghost/commit/690fbf3f7302ff3f77159c0795928bdd20f41205 - (MISC) https://github.com/TryGhost/Ghost/commit/690fbf3f7302ff3f77159c0795928bdd20f41205 - Patch
References (MISC) https://github.com/TryGhost/Ghost/security/advisories/GHSA-9c9v-w225-v5rg - (MISC) https://github.com/TryGhost/Ghost/security/advisories/GHSA-9c9v-w225-v5rg - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5

15 Aug 2023, 18:23

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-15 18:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-40028

Mitre link : CVE-2023-40028

CVE.ORG link : CVE-2023-40028


JSON object : View

Products Affected

ghost

  • ghost
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')

CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')