// For flags

CVE-2020-15099

Exposure of Sensitive Information to an Unauthorized Actor in TYPO3 CMS

Severity Score

8.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In TYPO3 CMS greater than or equal to 9.0.0 and less than 9.5.20, and greater than or equal to 10.0.0 and less than 10.4.6, in a case where an attacker manages to generate a valid cryptographic message authentication code (HMAC-SHA1) - either by using a different existing vulnerability or in case the internal encryptionKey was exposed - it is possible to retrieve arbitrary files of a TYPO3 installation. This includes the possibility to fetch typo3conf/LocalConfiguration.php, which again contains the encryptionKey as well as credentials of the database management system being used. In case a database server is directly accessible either via internet or in a shared hosting network, this allows the ability to completely retrieve, manipulate or delete database contents. This includes creating an administration user account - which can be used to trigger remote code execution by injecting custom extensions. This has been patched in versions 9.5.20 and 10.4.6.

En TYPO3 CMS versiones posteriores o igual a 9.0.0 y anteriores a 9.5.20, y versiones posteriores o igual a 10.0.0 y anteriores a 10.4.6, en un caso en el que un atacante logra generar un código de autenticación de mensaje criptográfico válido (HMAC-SHA1), ya sea mediante el uso de una vulnerabilidad existente diferente o en caso de que la encryptionKey interna estuviera expuesta, es posible recuperar archivos arbitrarios de una instalación TYPO3. Esto incluye la posibilidad de recuperar el archivo typo3conf/LocalConfiguration.php, que nuevamente contiene la encryptionKey, así como las credenciales del sistema de administración de la base de datos que se está usando. En caso de que un servidor de base de datos sea accesible directamente por medio de Internet o en una red de alojamiento compartido, esto permite la capacidad de recuperar, manipular o eliminar completamente el contenido de la base de datos. Esto incluye crear una cuenta de usuario de administración, que pueda ser utilizada para activar una ejecución de código remota mediante la inyección de extensiones personalizadas. Esto ha sido parcheado en las versiones 9.5.20 y 10.4.6

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-06-25 CVE Reserved
  • 2020-07-29 CVE Published
  • 2024-04-15 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
  • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Typo3
Search vendor "Typo3"
Typo3
Search vendor "Typo3" for product "Typo3"
>= 9.0.0 < 9.5.20
Search vendor "Typo3" for product "Typo3" and version " >= 9.0.0 < 9.5.20"
-
Affected
Typo3
Search vendor "Typo3"
Typo3
Search vendor "Typo3" for product "Typo3"
>= 10.0.0 < 10.4.6
Search vendor "Typo3" for product "Typo3" and version " >= 10.0.0 < 10.4.6"
-
Affected