Path Traversal Affecting getgrav/grav package, versions <1.7.45


0.0
critical

Snyk CVSS

    Attack Complexity Low
    Confidentiality High
    Integrity High
    Availability High

    Threat Intelligence

    Exploit Maturity Proof of concept
    EPSS 0.04% (10th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-PHP-GETGRAVGRAV-6476898
  • published 22 Mar 2024
  • disclosed 21 Mar 2024
  • credit Riyush Ghimire

How to fix?

Upgrade getgrav/grav to version 1.7.45 or higher.

Overview

getgrav/grav is a Modern, Crazy Fast, Ridiculously Easy and Amazingly Powerful Flat-File CMS.

Affected versions of this package are vulnerable to Path Traversal due to improper handling of file upload paths. An attacker can replace or create files with specific extensions such as .json, .zip, .css, .gif, etc., by exploiting the path traversal flaw. This could lead to arbitrary code execution on the server, compromise the integrity of backup files by overwriting existing ones or creating new ones, and enable the exfiltration of sensitive data through CSS exfiltration techniques.

References