Skip to content

Mautic: MST-48 Server-Side Request Forgery in Asset section

Moderate severity GitHub Reviewed Published Apr 11, 2024 in mautic/mautic • Updated Sep 18, 2024

Package

composer mautic/core (Composer)

Affected versions

>= 1.0.0-beta4, < 4.4.12
>= 5.0.0-alpha, < 5.0.4

Patched versions

4.4.12
5.0.4

Description

Impact

Prior to the patched version, an authenticated user of Mautic could read system files and access the internal addresses of the application due to a Server-Side Request Forgery (SSRF) vulnerability.

Patches

Update to 4.4.12 or 5.0.4

Workarounds

None

References

If you have any questions or comments about this advisory:

Email us at security@mautic.org

References

@RCheesley RCheesley published to mautic/mautic Apr 11, 2024
Published to the GitHub Advisory Database Apr 12, 2024
Reviewed Apr 12, 2024
Published by the National Vulnerability Database Sep 18, 2024
Last updated Sep 18, 2024

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H

Weaknesses

CVE ID

CVE-2022-25777

GHSA ID

GHSA-mgv8-w49f-822w

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.